Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://indexconectada.net.br/

Overview

General Information

Sample URL:https://indexconectada.net.br/
Analysis ID:1525746
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML body with high number of large embedded background images detected
Invalid 'forgot password' link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 4196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2152,i,4893214748258874001,490366996938720041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indexconectada.net.br/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://indexconectada.net.br/index.php/loginLLM: Score: 8 Reasons: The brand 'NextCloud' is known and typically associated with the domain 'nextcloud.com'., The URL 'indexconectada.net.br' does not match the legitimate domain for NextCloud., The domain 'indexconectada.net.br' does not have any obvious connection to NextCloud, which is suspicious., The use of a Brazilian domain extension '.br' is unusual for a global brand like NextCloud, which typically uses '.com'., The presence of a login field for a known brand on an unrelated domain is a common phishing tactic. DOM: 0.0.pages.csv
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: Number of links: 0
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: Total embedded background img size: 376970
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: Invalid link: Forgot password?
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: Form action: /index.php/login
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: <input type="password" .../> found
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: No <meta name="author".. found
Source: https://indexconectada.net.br/index.php/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49951 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /index.php/login HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /core/css/server.css?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /apps/theming/css/default.css?v=0d6d4ea2-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /core/css/guest.css?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/default.css?plain=1&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/light.css?plain=1&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/light.css?plain=0&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/dark.css?plain=0&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/light-highcontrast.css?plain=0&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=0&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /apps/theming/img/background/kamil-porembinski-clouds.jpg HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /apps/theming/js/theming.js?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /dist/core-login.js?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/theme/dark.css?plain=1&v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/image/logo?v=5 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /apps/theming/img/background/kamil-porembinski-clouds.jpg HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /dist/core-common.js?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /apps/theming/js/theming.js?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /dist/core-main.js?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dist/core-login.js?v=8fb444b4-5 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /core/img/loading-dark.gif HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/favicon?v=ac3478d6 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /index.php/apps/theming/icon?v=5 HTTP/1.1Host: indexconectada.net.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /nextcloud HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/advagg_css/css__t8hADuJPnnPVOGsby5q531OF_DWYZYsQkZjP4t_pFsk__qD-C5hCN65_1SJtVN4Hii5Xb_o-VNZ2M4VDPsgR2g1U__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.css HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/advagg_css/css__RTymtnc-tZ_HVyqf6925fCj33eX7ZGBlZK5rqGlBOIc__3YQJHIuGYEy14kMnOACZd3RWyHeSg2T8q_C3UyD-YDk__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.css HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/images/icons/nextcloud_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/modules/image/nextcloud_18.0-login.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/modules/image/nextcloud_18.0-files.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/modules/image/nextcloud_18.0-settings.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/images/icons/nextcloud_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__E3u8USQplSZ5KJ7H1a04va3fLnxx2SBJ-VuwgI4-0Sk__AdhAFZ5QAk_VrKkFUOCnxJb9ANrhuWlKf15A7QHm14M__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /misc/feed.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/modules/image/nextcloud_18.0-login.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__IZyE8-975q19dQ9M-cqb0DqL97GDlxe2PfQ-Mca8CkI__20T5WBkbKxuv5YTY94PvRO1vQPkgo61u3jcCyadKk8E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__8d_qBZCGIydbYMHUVFNapeVSTnCrLEr4GPcZoiafHcM__YTD2rK9wOEIkGLzqvTCHhwM0KnNV9o9K3F6gGKlGODw__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/modules/image/nextcloud_18.0-files.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turnkeylinux.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__E3u8USQplSZ5KJ7H1a04va3fLnxx2SBJ-VuwgI4-0Sk__AdhAFZ5QAk_VrKkFUOCnxJb9ANrhuWlKf15A7QHm14M__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /misc/feed.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__V-6bC1LhASIk6AvCT8LBK4paoEl25h2KesbFUU74rbo__M92MIh-i6zLhhqhvvQg9PROjzqlUBYihcNd4XeMKab4__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__XoW2WQtPfVjzKQOVVxe4JK3dHOpgCiz0lRZf5MLIx08__3kkp1goFnKSYHGhcyNnu5zb2VGTJV1U-2GQ-SPTHCTY__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__IZyE8-975q19dQ9M-cqb0DqL97GDlxe2PfQ-Mca8CkI__20T5WBkbKxuv5YTY94PvRO1vQPkgo61u3jcCyadKk8E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__8d_qBZCGIydbYMHUVFNapeVSTnCrLEr4GPcZoiafHcM__YTD2rK9wOEIkGLzqvTCHhwM0KnNV9o9K3F6gGKlGODw__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__nfji6nXUKr0EqXt7BUOg6dEr2T19yg3f-pnjre8Pcuo__AvuMRJUC9oXFGJbLnANOUc81Q_0z9dkCP0HIxBTl_nU__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /sites/all/themes/turnkey_2018/assets/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turnkeylinux.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.turnkeylinux.org/files/advagg_css/css__RTymtnc-tZ_HVyqf6925fCj33eX7ZGBlZK5rqGlBOIc__3YQJHIuGYEy14kMnOACZd3RWyHeSg2T8q_C3UyD-YDk__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/modules/image/nextcloud_18.0-settings.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /menu/svg/icons.38.svg.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__XoW2WQtPfVjzKQOVVxe4JK3dHOpgCiz0lRZf5MLIx08__3kkp1goFnKSYHGhcyNnu5zb2VGTJV1U-2GQ-SPTHCTY__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__V-6bC1LhASIk6AvCT8LBK4paoEl25h2KesbFUU74rbo__M92MIh-i6zLhhqhvvQg9PROjzqlUBYihcNd4XeMKab4__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__nfji6nXUKr0EqXt7BUOg6dEr2T19yg3f-pnjre8Pcuo__AvuMRJUC9oXFGJbLnANOUc81Q_0z9dkCP0HIxBTl_nU__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /menu/svg/icons.38.svg.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/nextcloudAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_css/css__y2aJ69LiXkD94Bv6IxVYfu10zz7q98Cc6oPGtsoYFbQ__ZB5yGg6ap7TI425MHSoIS_LPjqORzPxeMW-0ZPH7oNE__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.css HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/turnkey_2018/assets/images/homepage-banner.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/files/advagg_css/css__RTymtnc-tZ_HVyqf6925fCj33eX7ZGBlZK5rqGlBOIc__3YQJHIuGYEy14kMnOACZd3RWyHeSg2T8q_C3UyD-YDk__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/lamp.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/wordpress.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/observium.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/erver_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/openvpn_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__H5AFmq1RrXKsrazzPq_xPQPy4K0wUKqecPjczzRiTgQ__wor4r9P8YTtQ7p6fbywTetZ47Z_orumIfrrhgxrpLus__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__jY3-3CF_aW2-zV7M-ZJG0aboHTCHOpI0LqsoubNNRFI__ldX-GYGVbJarE_FwlYdMigsz0wUJ72Qj_I4V8NwWM6E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/domain-controller.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/owncloud.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/redmine_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/openldap.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.0.1728045521.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/erver_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/lamp.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/openvpn_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/observium.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/wordpress.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /sites/all/themes/turnkey_2018/assets/images/homepage-banner.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/otrs.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/lxc.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/odoo.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/gitlab_1.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/joomla3.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/mediaserver_1.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__H5AFmq1RrXKsrazzPq_xPQPy4K0wUKqecPjczzRiTgQ__wor4r9P8YTtQ7p6fbywTetZ47Z_orumIfrrhgxrpLus__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/redmine_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__jY3-3CF_aW2-zV7M-ZJG0aboHTCHOpI0LqsoubNNRFI__ldX-GYGVbJarE_FwlYdMigsz0wUJ72Qj_I4V8NwWM6E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/domain-controller.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/owncloud.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/openldap.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/nginx-php-fastcgi_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/postgresql.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/torrentserver.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/mysql_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/nodejs.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/moodle-new_0.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/otrs.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/gitlab_1.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/lxc.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/odoo.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/mediaserver_1.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/joomla3.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/drupal_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/lapp.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/jenkins.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/mongodb.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/vmware.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/virtualbox.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/nginx-php-fastcgi_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/torrentserver.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/postgresql.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/nodejs.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/mysql_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/moodle-new_0.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/parallels.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/xen.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/openstack.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/docker.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/linux-containers.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/opennebula-black-small.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/drupal_0.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/jenkins.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/mongodb.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/vmware.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/icons/lapp.jpg HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/virtualbox.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/proxmox.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/amazon-web-services.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/linux-journal.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/information-week.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/info-world.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__Ml2gQjC72Zxb5PO9kPleDC9aRIu7bQdlRN810h7yAaY__kgeZHMgRg44rohbmluEeaVZB9n9TeV8wkrRsTim4Ceo__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/xen.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/parallels.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/openstack.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/docker.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/linux-containers.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/opennebula-black-small.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__l9sonjjgqxfCSRrffWt_3YrcYxsHCzj8cjjRLuJPOpM__CtxPDdpQHsDACUGG4De7FtbW3cPsbai6FIIx992MyLY__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turnkeylinux.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/proxmox.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/amazon-web-services.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/linux-journal.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/information-week.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/images/info-world.png HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__Ml2gQjC72Zxb5PO9kPleDC9aRIu7bQdlRN810h7yAaY__kgeZHMgRg44rohbmluEeaVZB9n9TeV8wkrRsTim4Ceo__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET /files/advagg_js/js__l9sonjjgqxfCSRrffWt_3YrcYxsHCzj8cjjRLuJPOpM__CtxPDdpQHsDACUGG4De7FtbW3cPsbai6FIIx992MyLY__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js HTTP/1.1Host: www.turnkeylinux.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.949905124.1728045519; _gid=GA1.2.1866932424.1728045519; _gat=1; _ga_QRR91M5KXT=GS1.2.1728045521.1.1.1728045530.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.css?ver=6.6.2 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.13 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/sitepress-multilingual-cms/templates/language-switchers/menu-item/style.min.css?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/css/bootstrap.min.css?ver=1702023611 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/css/slick.css?ver=1702023611 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/css/theme.min.css?ver=1727861366 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/style.css?ver=1702023612 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/js_composer/assets/css/js_composer.min.css?ver=7.9 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/v4-shims.min.css?ver=7.9 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/all.min.css?ver=7.9 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/nc_cookies.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/uploads/2024/07/nc-hub9-logo-blue-gradient.svg HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/uploads/2024/09/nc-hub9-icon-custom-white.svg HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/nc_cookies.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=3.7.1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/uploads/2024/07/nc-hub9-logo-blue-gradient.svg HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.js?ver=3.4.1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/uploads/2024/09/nc-hub9-icon-custom-white.svg HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=3.7.1 HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/jquery.magnific-popup.min.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/jquery.sticky-sidebar.min.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.js?ver=3.4.1 HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/cookie_banner_script.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/jquery.sticky-sidebar.min.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/jquery.magnific-popup.min.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/uploads/2023/02/logo_nextcloud_white.svg HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/nextcloud-logo-blue-transparent.svg HTTP/1.1Host: nextcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/themes/nextcloud-theme/dist/js/cookie_banner_script.js?ver=1 HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/uploads/2023/02/logo_nextcloud_white.svg HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/nextcloud-logo-blue-transparent.svg HTTP/1.1Host: nextcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_314.6.drString found in binary or memory: youtube: '<div class="text_overlay"><strong>Eingebettetes Youtube Video</strong>Durch das Laden des Videos stimmen Sie der Datenschutzbestimmung von <a href="https://www.google.de/intl/de/policies/privacy/" target="_blank">Youtube</a> und <a href="https://nextcloud.com/privacy/" target="_blank">Nextcloud</a> zu. <a class="video-link" href="https://youtu.be/%id%" rel="noopener" target="_blank" title="Video auf YouTube anschauen">Link zum Video: https://youtu.be/%id%</a><button title="Video auf dieser Seite anschauen" class="youtube_btn unblock_youtube"><i class="fas fa-play"></i> Video abspielen</button><p class="unblock_all">Durch das Abspielen dieses Videos werden alle Youtube Videos freigeschaltet.</p></div>', equals www.youtube.com (Youtube)
Source: chromecache_314.6.drString found in binary or memory: youtube: '<div class="text_overlay"><strong>Embedded YouTube Video</strong>By loading the video, you agree to <a href="https://www.google.de/intl/de/policies/privacy/" target="_blank">Youtube\'s privacy policy</a> and <a href="https://nextcloud.com/privacy/" target="_blank">Nextcloud\'s privacy policy</a>. </a><a class="video-link" href="https://youtu.be/%id%" rel="noopener" target="_blank" title="Watch video on YouTube">Link to the video: https://youtu.be/%id%</a><button title="Watch video on this page" class="youtube_btn unblock_youtube"><i class="fas fa-play"></i> Play video</button><p class="unblock_all">By playing this video, all Youtube videos will be unblocked</p></div>', equals www.youtube.com (Youtube)
Source: chromecache_314.6.drString found in binary or memory: youtube: '<div class="text_overlay"><strong>Video YouTube incorporato</strong>Caricando il video, accetti <a href="https://www.google.de/intl/de/policies/privacy/" target="_blank">l\'informativa sulla privacy di Youtube</a> e di <a href="https://nextcloud.com/privacy/" target="_blank">Nextcloud</a>. <a class="video-link" href="https://youtu.be/%id%" rel="noopener" target="_blank" title="Guarda video su YouTube">Link al video: https://youtu.be/%id%</a><button title="Guarda video su questa pagina" class="youtube_btn unblock_youtube"><i class="fas fa-play"></i> Riproduci video</button><p class="unblock_all">Riproducendo questo video, tutti i video di Youtube verranno sbloccati</p></div>', equals www.youtube.com (Youtube)
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: <li class="last expanded menu-mlid-2680"><a href="/blog/feed" title="">Follow us</a><ul class="menu"><li class="first leaf menu-mlid-2794"><a href="https://www.facebook.com/turnkeylinux" title="">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_227.6.dr, chromecache_314.6.drString found in binary or memory: deo Youtube incrustado</strong>Al cargar el video, aceptas la <a href="https://www.google.de/intl/de/policies/privacy/" target="_blank">pol equals www.youtube.com (Youtube)
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: indexconectada.net.br
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.turnkeylinux.org
Source: global trafficDNS traffic detected: DNS query: static.addtoany.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: nextcloud.com
Source: unknownHTTP traffic detected: POST /report/v4?s=BjriooBmvjql4Wo5SUFdIlOvUp84Nr5ryQqEIJqdZdqbf49omDZsxq9F2mCwtDATBcW8Mh8KPDR%2BxfoqOdFMqbkPYv2ifKPMgqNakPv%2BAE4cHCnCUemW66ZvoiJP0PlTlnP9G5Ef HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 453Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_325.6.drString found in binary or memory: http://12.34.56.789/
Source: chromecache_139.6.dr, chromecache_311.6.drString found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_334.6.dr, chromecache_326.6.dr, chromecache_325.6.drString found in binary or memory: http://codepen.io/dimsemenov/pen/yyBWoR
Source: chromecache_146.6.dr, chromecache_291.6.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_166.6.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_309.6.dr, chromecache_150.6.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_334.6.dr, chromecache_326.6.drString found in binary or memory: http://photoswipe.com
Source: chromecache_325.6.drString found in binary or memory: http://releases.turnkeylinux.org/turnkey-nextcloud/17.2-bullseye-amd64/
Source: chromecache_325.6.drString found in binary or memory: http://releases.turnkeylinux.org/turnkey-nextcloud/18.0-bookworm-amd64/
Source: chromecache_217.6.dr, chromecache_181.6.drString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: chromecache_284.6.drString found in binary or memory: http://www.gnu.org/licenses/
Source: chromecache_309.6.dr, chromecache_150.6.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_179.6.drString found in binary or memory: http://www.i-programmer.info/projects/31-systems/132-the-appliance-ofvirtual-machines.html
Source: chromecache_217.6.dr, chromecache_181.6.drString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: chromecache_309.6.dr, chromecache_150.6.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_325.6.drString found in binary or memory: http://www.turnkeylinux.org/nextcloud
Source: chromecache_325.6.drString found in binary or memory: https://12.34.56.789/
Source: chromecache_325.6.drString found in binary or memory: https://12.34.56.789:12320/
Source: chromecache_325.6.drString found in binary or memory: https://12.34.56.789:12321/
Source: chromecache_325.6.drString found in binary or memory: https://12.34.56.789:12322/
Source: chromecache_149.6.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/af/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ar/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ast/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ca/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/cs_CZ/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/cy_GB/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/da/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/de/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/de_DE/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/el/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/en_GB/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/eo/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/es/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/fi_FI/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/fo/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/fr/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/gd/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/gl/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/he/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/hi_IN/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/hr/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/hsb/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/hu_HU/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/hy/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ia/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/id/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ig/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/is/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/it/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ja_JP/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ka/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ka_GE/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/kab/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/kk/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/km/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/kn/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ko/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/la/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/lb/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/lo/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/lt_LT/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/lv/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/mk/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/mn/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/mr/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ms_MY/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/my/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/nb_NO/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ne/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/nl/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/pl/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ps/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/pt_BR/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/pt_PT/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ro/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ru/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sc/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/si/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sk_SK/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sl/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sq/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sr
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sr/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sv/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/sw/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ta/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/th_TH/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/tk/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/tr/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ug/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/uk/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/ur_PK/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/uz/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/vi/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/zh_CN/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/zh_HK/)
Source: chromecache_289.6.drString found in binary or memory: https://app.transifex.com/nextcloud/teams/64236/zh_TW/)
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_219.6.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_219.6.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_219.6.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_289.6.drString found in binary or memory: https://devtools.vuejs.org/guide/installation.html.
Source: chromecache_325.6.drString found in binary or memory: https://docs.nextcloud.com/server/21/admin_manual/maintenance/upgrade.html
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://ethereumalignment.fund
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://feedburner.google.com/fb/a/mailverify?uri=turnkeylinux-blog
Source: chromecache_185.6.dr, chromecache_160.6.drString found in binary or memory: https://fontawesome.com
Source: chromecache_185.6.dr, chromecache_160.6.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://fonts.googleapis.com/css?family=Source
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7ksDJT9g.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7osDJT9g.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7psDJT9g.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdg18Smxg.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdh18Smxg.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdi18Smxg.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdj18Smxg.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdo18Smxg.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCds18Q.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdv18Smxg.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwkxduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlBduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmBduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmhduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmxduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwkxduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlBduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmBduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmRduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmhduz8A.woff2)
Source: chromecache_248.6.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmxduz8A.woff2)
Source: chromecache_315.6.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_286.6.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_187.6.dr, chromecache_312.6.drString found in binary or memory: https://github.com/abouolia/sticky-sidebar
Source: chromecache_139.6.dr, chromecache_311.6.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.6.0/src/css.js#L212-L233
Source: chromecache_219.6.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://github.com/jquery/sizzle/issues/157)
Source: chromecache_219.6.drString found in binary or memory: https://github.com/jquery/sizzle/issues/299)
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_219.6.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_179.6.drString found in binary or memory: https://github.com/turnkeylinux-apps
Source: chromecache_325.6.drString found in binary or memory: https://github.com/turnkeylinux-apps/nextcloud
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://github.com/turnkeylinux/tracker/issues
Source: chromecache_325.6.drString found in binary or memory: https://github.com/turnkeylinux/tracker/issues?q=label%3Anextcloud
Source: chromecache_315.6.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_289.6.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_289.6.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_325.6.drString found in binary or memory: https://hub.turnkeylinux.org/
Source: chromecache_325.6.drString found in binary or memory: https://hub.turnkeylinux.org/amazon/launch/nextcloud/
Source: chromecache_179.6.drString found in binary or memory: https://hub.turnkeylinux.org/pricing/
Source: chromecache_314.6.drString found in binary or memory: https://i1.ytimg.com/vi/
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://jquery.com/
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://jquery.org/license
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_325.6.drString found in binary or memory: https://nextcloud.com/
Source: chromecache_286.6.drString found in binary or memory: https://nextcloud.com/c/uploads/2024/08/frankfurt-sunset-skyline-1.jpg
Source: chromecache_286.6.drString found in binary or memory: https://nextcloud.com/c/uploads/2024/09/Paris-EnterpriseDay-2024-scaled.jpg
Source: chromecache_314.6.drString found in binary or memory: https://nextcloud.com/privacy/
Source: chromecache_314.6.drString found in binary or memory: https://nextcloud.com/wp-content/themes/nextcloud-theme/dist/img/thumbs/
Source: chromecache_286.6.drString found in binary or memory: https://nextcloud.com/wp-content/uploads/2022/12/nc-people-microsoft-integrations-titlebar.jpg
Source: chromecache_179.6.drString found in binary or memory: https://packages.debian.org/stable/allpackages?format=txt.gz
Source: chromecache_149.6.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_289.6.drString found in binary or memory: https://pinia.vuejs.org
Source: chromecache_289.6.drString found in binary or memory: https://pinia.vuejs.org/logo.svg
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_209.6.dr, chromecache_219.6.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_314.6.drString found in binary or memory: https://staging.nextcloud.com/wp-content/themes/nextcloud-theme/dist/img/thumbs/
Source: chromecache_152.6.dr, chromecache_310.6.drString found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_325.6.drString found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_152.6.dr, chromecache_310.6.drString found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_230.6.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://twitter.com/turnkeylinux
Source: chromecache_314.6.drString found in binary or memory: https://vimeo.com/%id%/%hash%/
Source: chromecache_314.6.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=https%3A//vimeo.com/
Source: chromecache_314.6.drString found in binary or memory: https://vimeo.com/privacy
Source: chromecache_227.6.dr, chromecache_314.6.drString found in binary or memory: https://vimeo.com/privacy/
Source: chromecache_179.6.drString found in binary or memory: https://wiki.debian.org/DebianStable
Source: chromecache_166.6.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_325.6.drString found in binary or memory: https://www.addtoany.com/share_save?linkurl=http%3A%2F%2Fwww.turnkeylinux.org%2Fnextcloud&amp;linkna
Source: chromecache_325.6.drString found in binary or memory: https://www.adminer.org
Source: chromecache_179.6.drString found in binary or memory: https://www.debian.org/
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://www.drupal.org)
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_149.6.drString found in binary or memory: https://www.google.com
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_314.6.drString found in binary or memory: https://www.google.de/intl/de/policies/privacy/
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_149.6.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_276.6.dr, chromecache_230.6.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_161.6.drString found in binary or memory: https://www.hipinspire.com/
Source: chromecache_189.6.dr, chromecache_149.6.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_289.6.drString found in binary or memory: https://www.transifex.com/nextcloud/teams/64236/cs/)
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/blog/feed
Source: chromecache_179.6.dr, chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/favicon.ico
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/domain-controller.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/drupal_0.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/erver_0.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/gitlab_1.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/jenkins.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/joomla3.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/lamp.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/lapp.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/lxc.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/mediaserver_1.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/mongodb.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/moodle-new_0.png
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/mysql_0.jpg
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/nextcloud_0.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/nginx-php-fastcgi_0.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/nodejs.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/observium.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/odoo.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/openldap.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/openvpn_0.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/otrs.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/owncloud.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/postgresql.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/redmine_0.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/torrentserver.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/files/images/icons/wordpress.jpg
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-files.jpg
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-login.jpg
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-settings.jpg
Source: chromecache_179.6.drString found in binary or memory: https://www.turnkeylinux.org/help/dev
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/misc/feed.png
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/nextcloud
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/node/19752
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/updates/%2A/feed
Source: chromecache_325.6.drString found in binary or memory: https://www.turnkeylinux.org/updates/19752/feed
Source: chromecache_314.6.drString found in binary or memory: https://youtu.be/%id%
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.10:49951 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/325@24/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2152,i,4893214748258874001,490366996938720041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indexconectada.net.br/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2152,i,4893214748258874001,490366996938720041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_179.6.drBinary or memory string: <img alt="" src="/files/images/vmware.png" /></div>
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      nextcloud.com
      85.10.195.17
      truetrue
        unknown
        static.addtoany.com
        172.67.39.148
        truefalse
          unknown
          www.google.com
          216.58.206.36
          truefalse
            unknown
            www.turnkeylinux.org
            188.114.96.3
            truefalse
              unknown
              indexconectada.net.br
              191.252.185.167
              truetrue
                unknown
                stats.g.doubleclick.net
                142.250.110.154
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://nextcloud.com/p/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/all.min.css?ver=7.9false
                    unknown
                    https://www.turnkeylinux.org/files/advagg_css/css__y2aJ69LiXkD94Bv6IxVYfu10zz7q98Cc6oPGtsoYFbQ__ZB5yGg6ap7TI425MHSoIS_LPjqORzPxeMW-0ZPH7oNE__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.cssfalse
                      unknown
                      https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-login.jpgfalse
                        unknown
                        https://www.turnkeylinux.org/files/images/amazon-web-services.pngfalse
                          unknown
                          https://nextcloud.com/c/themes/nextcloud-theme/style.css?ver=1702023612false
                            unknown
                            https://nextcloud.com/c/themes/nextcloud-theme/dist/js/nc_cookies.js?ver=1false
                              unknown
                              https://nextcloud.com/wp-content/uploads/2022/10/nextcloud-logo-blue-transparent.svgfalse
                                unknown
                                https://indexconectada.net.br/index.php/apps/theming/theme/light.css?plain=0&v=ac3478d6false
                                  unknown
                                  https://www.turnkeylinux.org/files/images/icons/jenkins.jpgfalse
                                    unknown
                                    https://www.turnkeylinux.org/files/advagg_js/js__E3u8USQplSZ5KJ7H1a04va3fLnxx2SBJ-VuwgI4-0Sk__AdhAFZ5QAk_VrKkFUOCnxJb9ANrhuWlKf15A7QHm14M__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.jsfalse
                                      unknown
                                      https://nextcloud.com/c/themes/nextcloud-theme/dist/css/bootstrap.min.css?ver=1702023611false
                                        unknown
                                        https://www.turnkeylinux.org/false
                                          unknown
                                          https://nextcloud.com/false
                                            unknown
                                            https://nextcloud.com/c/themes/nextcloud-theme/dist/js/jquery.sticky-sidebar.min.js?ver=1false
                                              unknown
                                              https://www.turnkeylinux.org/files/images/icons/nginx-php-fastcgi_0.jpgfalse
                                                unknown
                                                https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsfalse
                                                  unknown
                                                  https://www.turnkeylinux.org/files/images/icons/erver_0.jpgfalse
                                                    unknown
                                                    https://www.turnkeylinux.org/files/advagg_js/js__8d_qBZCGIydbYMHUVFNapeVSTnCrLEr4GPcZoiafHcM__YTD2rK9wOEIkGLzqvTCHhwM0KnNV9o9K3F6gGKlGODw__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.jsfalse
                                                      unknown
                                                      https://www.turnkeylinux.org/files/images/icons/mediaserver_1.jpgfalse
                                                        unknown
                                                        https://nextcloud.com/c/themes/nextcloud-theme/dist/css/slick.css?ver=1702023611false
                                                          unknown
                                                          https://indexconectada.net.br/index.php/apps/theming/theme/dark.css?plain=1&v=ac3478d6false
                                                            unknown
                                                            https://www.turnkeylinux.org/files/advagg_js/js__jY3-3CF_aW2-zV7M-ZJG0aboHTCHOpI0LqsoubNNRFI__ldX-GYGVbJarE_FwlYdMigsz0wUJ72Qj_I4V8NwWM6E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.jsfalse
                                                              unknown
                                                              https://indexconectada.net.br/index.php/logintrue
                                                                unknown
                                                                https://www.turnkeylinux.org/files/images/virtualbox.pngfalse
                                                                  unknown
                                                                  https://www.turnkeylinux.org/files/images/info-world.pngfalse
                                                                    unknown
                                                                    https://nextcloud.com/c/themes/nextcloud-theme/dist/css/theme.min.css?ver=1727861366false
                                                                      unknown
                                                                      https://www.turnkeylinux.org/files/images/icons/wordpress.jpgfalse
                                                                        unknown
                                                                        https://indexconectada.net.br/core/css/server.css?v=8fb444b4-5false
                                                                          unknown
                                                                          https://www.turnkeylinux.org/files/images/icons/gitlab_1.jpgfalse
                                                                            unknown
                                                                            https://www.turnkeylinux.org/files/advagg_js/js__nfji6nXUKr0EqXt7BUOg6dEr2T19yg3f-pnjre8Pcuo__AvuMRJUC9oXFGJbLnANOUc81Q_0z9dkCP0HIxBTl_nU__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.jsfalse
                                                                              unknown
                                                                              https://www.turnkeylinux.org/files/images/icons/domain-controller.jpgfalse
                                                                                unknown
                                                                                https://indexconectada.net.br/dist/core-main.js?v=8fb444b4-5false
                                                                                  unknown
                                                                                  https://www.turnkeylinux.org/files/images/icons/mongodb.jpgfalse
                                                                                    unknown
                                                                                    https://static.addtoany.com/menu/svg/icons.38.svg.jsfalse
                                                                                      unknown
                                                                                      https://www.turnkeylinux.org/sites/all/themes/turnkey_2018/assets/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                                                        unknown
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_189.6.dr, chromecache_149.6.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://photoswipe.comchromecache_334.6.dr, chromecache_326.6.drfalse
                                                                                          unknown
                                                                                          https://wiki.debian.org/DebianStablechromecache_179.6.drfalse
                                                                                            unknown
                                                                                            https://app.transifex.com/nextcloud/teams/64236/ru/)chromecache_289.6.drfalse
                                                                                              unknown
                                                                                              https://github.com/turnkeylinux/tracker/issues?q=label%3Anextcloudchromecache_325.6.drfalse
                                                                                                unknown
                                                                                                https://github.com/zloirock/core-jschromecache_289.6.drfalse
                                                                                                  unknown
                                                                                                  https://www.turnkeylinux.org/updates/19752/feedchromecache_325.6.drfalse
                                                                                                    unknown
                                                                                                    https://www.hipinspire.com/chromecache_161.6.drfalse
                                                                                                      unknown
                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_276.6.dr, chromecache_230.6.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://app.transifex.com/nextcloud/teams/64236/kab/)chromecache_289.6.drfalse
                                                                                                        unknown
                                                                                                        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://fontawesome.comchromecache_185.6.dr, chromecache_160.6.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_309.6.dr, chromecache_150.6.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://app.transifex.com/nextcloud/teams/64236/cs_CZ/)chromecache_289.6.drfalse
                                                                                                          unknown
                                                                                                          https://www.turnkeylinux.org/node/19752chromecache_325.6.drfalse
                                                                                                            unknown
                                                                                                            https://app.transifex.com/nextcloud/teams/64236/sv/)chromecache_289.6.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_219.6.drfalse
                                                                                                                unknown
                                                                                                                https://wpbakery.com)chromecache_166.6.drfalse
                                                                                                                  unknown
                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://pinia.vuejs.orgchromecache_289.6.drfalse
                                                                                                                    unknown
                                                                                                                    https://app.transifex.com/nextcloud/teams/64236/gl/)chromecache_289.6.drfalse
                                                                                                                      unknown
                                                                                                                      https://hub.turnkeylinux.org/amazon/launch/nextcloud/chromecache_325.6.drfalse
                                                                                                                        unknown
                                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_230.6.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/turnkeylinux-appschromecache_179.6.drfalse
                                                                                                                          unknown
                                                                                                                          https://app.transifex.com/nextcloud/teams/64236/gd/)chromecache_289.6.drfalse
                                                                                                                            unknown
                                                                                                                            https://nextcloud.com/wp-content/themes/nextcloud-theme/dist/img/thumbs/chromecache_314.6.drfalse
                                                                                                                              unknown
                                                                                                                              https://app.transifex.com/nextcloud/teams/64236/ig/)chromecache_289.6.drfalse
                                                                                                                                unknown
                                                                                                                                http://bugs.jquery.com/ticket/11820chromecache_139.6.dr, chromecache_311.6.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://app.transifex.com/nextcloud/teams/64236/ps/)chromecache_289.6.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://html.spec.whatwg.org/#nonce-attributeschromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://app.transifex.com/nextcloud/teams/64236/es/)chromecache_289.6.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://staging.nextcloud.com/wp-content/themes/nextcloud-theme/dist/img/thumbs/chromecache_314.6.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.de/intl/de/policies/privacy/chromecache_314.6.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://jsperf.com/getall-vs-sizzle/2chromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://releases.turnkeylinux.org/turnkey-nextcloud/18.0-bookworm-amd64/chromecache_325.6.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://app.transifex.com/nextcloud/teams/64236/ta/)chromecache_289.6.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://app.transifex.com/nextcloud/teams/64236/ur_PK/)chromecache_289.6.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://drafts.csswg.org/selectors/#relationalchromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://app.transifex.com/nextcloud/teams/64236/da/)chromecache_289.6.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.adminer.orgchromecache_325.6.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://app.transifex.com/nextcloud/teams/64236/ast/)chromecache_289.6.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://jquery.com/chromecache_209.6.dr, chromecache_219.6.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtdchromecache_217.6.dr, chromecache_181.6.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://vimeo.com/api/oembed.json?url=https%3A//vimeo.com/chromecache_314.6.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://app.transifex.com/nextcloud/teams/64236/sw/)chromecache_289.6.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://app.transifex.com/nextcloud/teams/64236/uz/)chromecache_289.6.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://nextcloud.com/c/uploads/2024/09/Paris-EnterpriseDay-2024-scaled.jpgchromecache_286.6.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/jquery/jquery/blob/3.6.0/src/css.js#L212-L233chromecache_139.6.dr, chromecache_311.6.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://app.transifex.com/nextcloud/teams/64236/kk/)chromecache_289.6.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://app.transifex.com/nextcloud/teams/64236/mn/)chromecache_289.6.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/zloirock/core-js/blob/v3.37.0/LICENSEchromecache_289.6.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://app.transifex.com/nextcloud/teams/64236/lb/)chromecache_289.6.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://app.transifex.com/nextcloud/teams/64236/ne/)chromecache_289.6.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.turnkeylinux.org/updates/%2A/feedchromecache_325.6.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://app.transifex.com/nextcloud/teams/64236/ar/)chromecache_289.6.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/turnkeylinux/tracker/issueschromecache_179.6.dr, chromecache_325.6.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://app.transifex.com/nextcloud/teams/64236/srchromecache_289.6.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.turnkeylinux.org/nextcloudchromecache_325.6.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://go.wpbakery.com/licensingchromecache_166.6.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://12.34.56.789:12321/chromecache_325.6.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://app.transifex.com/nextcloud/teams/64236/hu_HU/)chromecache_289.6.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://app.transifex.com/nextcloud/teams/64236/vi/)chromecache_289.6.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://fontawesome.com/license/freechromecache_185.6.dr, chromecache_160.6.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  216.58.206.36
                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  172.67.39.148
                                                                                                                                                                                                  static.addtoany.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  104.22.71.197
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  85.10.195.17
                                                                                                                                                                                                  nextcloud.comGermany
                                                                                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  191.252.185.167
                                                                                                                                                                                                  indexconectada.net.brBrazil
                                                                                                                                                                                                  27715LocawebServicosdeInternetSABRtrue
                                                                                                                                                                                                  142.250.110.154
                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                  188.114.96.3
                                                                                                                                                                                                  www.turnkeylinux.orgEuropean Union
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.10
                                                                                                                                                                                                  192.168.2.12
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1525746
                                                                                                                                                                                                  Start date and time:2024-10-04 14:37:02 +02:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 4m 13s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                  Sample URL:https://indexconectada.net.br/
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal48.phis.win@20/325@24/11
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Browse: https://www.turnkeylinux.org/nextcloud
                                                                                                                                                                                                  • Browse: https://www.turnkeylinux.org/
                                                                                                                                                                                                  • Browse: https://nextcloud.com/
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.181.238, 64.233.184.84, 34.104.35.123, 184.28.90.27, 172.202.163.200, 199.232.214.172, 40.69.42.241, 142.250.185.234, 216.58.212.170, 142.250.185.170, 142.250.185.74, 216.58.206.42, 142.250.186.138, 142.250.184.202, 172.217.16.138, 142.250.186.42, 142.250.186.170, 142.250.184.234, 142.250.185.202, 142.250.185.106, 142.250.185.138, 216.58.206.74, 142.250.181.234, 142.250.181.227, 216.58.206.78, 142.250.185.142, 172.217.16.202, 172.217.16.200, 172.217.23.106, 172.217.18.106, 216.58.212.138, 142.250.186.104, 93.184.221.240, 142.250.185.67
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, www.googletagmanager.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  • VT rate limit hit for: https://indexconectada.net.br/
                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                  URL: https://indexconectada.net.br/index.php/login Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brand":["NextCloud Appliance"],
                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                  "trigger_text":"Log in to Index Conectada",
                                                                                                                                                                                                  "prominent_button_name":"Log in",
                                                                                                                                                                                                  "text_input_field_labels":["Login with username",
                                                                                                                                                                                                  "Password"],
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://www.turnkeylinux.org/nextcloud Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brand":["TurnKey"],
                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                  "trigger_text":"Nextcloud",
                                                                                                                                                                                                  "prominent_button_name":"LOGIN",
                                                                                                                                                                                                  "text_input_field_labels":["New TurnKey Nextcloud version (18.0)",
                                                                                                                                                                                                  "New TurnKey Nextcloud version (17.2)"],
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  URL: https://indexconectada.net.br/index.php/login Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "phishing_score":8,
                                                                                                                                                                                                  "brands":"NextCloud Appliance",
                                                                                                                                                                                                  "legit_domain":"nextcloud.com",
                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                  "reasons":["The brand 'NextCloud' is known and typically associated with the domain 'nextcloud.com'.",
                                                                                                                                                                                                  "The URL 'indexconectada.net.br' does not match the legitimate domain for NextCloud.",
                                                                                                                                                                                                  "The domain 'indexconectada.net.br' does not have any obvious connection to NextCloud,
                                                                                                                                                                                                   which is suspicious.",
                                                                                                                                                                                                  "The use of a Brazilian domain extension '.br' is unusual for a global brand like NextCloud,
                                                                                                                                                                                                   which typically uses '.com'.",
                                                                                                                                                                                                  "The presence of a login field for a known brand on an unrelated domain is a common phishing tactic."],
                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                  "url_match":false,
                                                                                                                                                                                                  "brand_input":"NextCloud Appliance",
                                                                                                                                                                                                  "input_fields":"Login with username"}
                                                                                                                                                                                                  URL: https://www.turnkeylinux.org/ Model: jbxai
                                                                                                                                                                                                  {
                                                                                                                                                                                                  "brand":["Turnkey"],
                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                  "trigger_text":"TRY LIVE DEMO",
                                                                                                                                                                                                  "prominent_button_name":"TRY LIVE DEMO",
                                                                                                                                                                                                  "text_input_field_labels":["ALL",
                                                                                                                                                                                                  "SPECIALS",
                                                                                                                                                                                                  "CONTENT MANAGEMENT",
                                                                                                                                                                                                  "WEB DEVELOPMENT",
                                                                                                                                                                                                  "ISSUE TRACKING",
                                                                                                                                                                                                  "MESSAGING"],
                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                  Entropy (8bit):3.9807255437671283
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:85YpbdRTUoHRidAKZdA1uehwiZUklqehwy+3:85YJ4tLy
                                                                                                                                                                                                  MD5:591041A15732F85FB68C921B1A0FAE31
                                                                                                                                                                                                  SHA1:CD3128F4691DA5A34075C02EFE1C9B80EACCE518
                                                                                                                                                                                                  SHA-256:7E12DA304634924F2EE0492D8D02BD0AAE7BC921FD88F3CCA458557CF9F2B344
                                                                                                                                                                                                  SHA-512:BFE34BE7CAC2BA9E969C32AF984362B018F0427152BA0D48B4B271A52191CD805778CAE0E8012CDD96BC6AB8B4FB596BA089543619290BD39234243D8A5FF620
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......:@Z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.d....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.d...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.d....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                  Entropy (8bit):3.994412719491516
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8kpbdRTUoHRidAKZdA1Heh/iZUkAQkqeh7y+2:8kJ4z9QSy
                                                                                                                                                                                                  MD5:928E7B04F48A67C945EFBEFBF8F95DB4
                                                                                                                                                                                                  SHA1:77DBFFDA70734A082D8BDA3A852C0882BEC0E183
                                                                                                                                                                                                  SHA-256:FD0B83A2149BBE3B106B8FB9DBE17E305FD220FA8B0F454706FA58C279C52425
                                                                                                                                                                                                  SHA-512:01F4605BB7174ACAB8C5D66CB8949597026B8288D5AFED5BBFFFBB5E6384F31341368B7ADADEB73F8787E7D09C629921C260F41A6EF8C7DBCF77F438EA1FD32C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....p)@Z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.d....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.d...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.d....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                  Entropy (8bit):4.0060478410821
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8FpbdRTUbHRidAKZdA149eh7sFiZUkmgqeh7sly+BX:8FJ4+nXy
                                                                                                                                                                                                  MD5:CD85ADAE28DAC94D87BB25F47AA67593
                                                                                                                                                                                                  SHA1:752B29F94886E6BB390F1825BAE54E4FD0B14E33
                                                                                                                                                                                                  SHA-256:6990ECA582424BC7EA52A6A08DF012D582245DC659A4690EE15AC5BE692E2F22
                                                                                                                                                                                                  SHA-512:FA7EDACB2EFAFAA3F538140DFA8D880FFA222D86456824D61C86A9EE5C4C4C28FAF8B14934DFEC35DAFACE5AD4677EEDAEBA227DB67A1DB0657A5E4511445414
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.d....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.d...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                  Entropy (8bit):3.995651140815207
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8UpbdRTUoHRidAKZdA14ehDiZUkwqehPy+R:8UJ4Ady
                                                                                                                                                                                                  MD5:80DB584D940F50D4F794C0580077218C
                                                                                                                                                                                                  SHA1:81978F9D6CE2C957F39FDE30F81C575F088D6A9A
                                                                                                                                                                                                  SHA-256:022918E1F0C6A1B81CE4F1223C3C36E2B90CD5F226B180ABB8F0223925FA2488
                                                                                                                                                                                                  SHA-512:7963F65ABBD2BEC94196BD3EF543B5565609F01576A8480A5B0B37D5BF0471A0362AADA7C20ACF36BD4D158DBA60BDDF97D59BEB4082B56ABE9B9196E39E531D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.......@Z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.d....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.d...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.d....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                  Entropy (8bit):3.9840782206957064
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:8LlQpbdRTUoHRidAKZdA1mehBiZUk1W1qehRy+C:8LlQJ4Q9xy
                                                                                                                                                                                                  MD5:8FD0AB250B9BE6DA83CB110CE674067F
                                                                                                                                                                                                  SHA1:280E9613C7AA38F19134AB7766B8021D44C78F7D
                                                                                                                                                                                                  SHA-256:2BD5E4D1B292BEA409E39FA4713A21840665F156FBD4B1420F710253624BFA2D
                                                                                                                                                                                                  SHA-512:DB545582444B2E3554DABAD2F46EB4DCEBD03DA9C83A788B1D55ECF6A75086AB08FEA3B4FC3912162E1B6343E464B5F8785C93FF85F7896EFB4F381C1AEC1ACA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......3@Z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.d....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.d...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.d....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 11:38:01 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                  Entropy (8bit):3.9948064758907567
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:81pbdRTUoHRidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbXy+yT+:81J4nTyTbxWOvTbXy7T
                                                                                                                                                                                                  MD5:E0A4253C2CDB1C05E8D8457848CFE9B3
                                                                                                                                                                                                  SHA1:66D4E7DA9E2644DBF2CB18DA694E8B0D5E67ACD7
                                                                                                                                                                                                  SHA-256:F9126E2DC8DD6282F78318DE986A0B8029C6C31CC735B5F36FFA092380BDF3AA
                                                                                                                                                                                                  SHA-512:23955A4D1B9DF0117EEA93D4C41E28C095EB05171FC1907E860BBFAE2D89FB67510382116641D558CB3F68F1AD7493439A1732CFF0FC374C4E7A56CC490DE218
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....?.@Z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.d....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.d....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.d....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.d...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.d....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 410
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):254
                                                                                                                                                                                                  Entropy (8bit):7.102627009504585
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:XtzbgbmZhpAkDVrG5OaUift0oZ3Ec7SnHRYFKmKbjklln:XZgbmZ4aru5ft0w7SneAH/E
                                                                                                                                                                                                  MD5:6552FDEACBDCE41E27752BD0311F741D
                                                                                                                                                                                                  SHA1:900A038029800E0974F6F3B46957A1C3C03E6996
                                                                                                                                                                                                  SHA-256:D031CA590EA8AA50733DDE3782FC0F4AE2389C2305770E34201AD9A862252299
                                                                                                                                                                                                  SHA-512:52C7D98D7E26276ED4FE76B4F91AF1B8A7CC04AD1570F9808029B8EDED3401A6B1746A89A720D02713AB40E68E71D07E237488BC1DBAEB8E1B9E8400C8A2B8D3
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/manifest?v=ac3478d6
                                                                                                                                                                                                  Preview:.............j.0.._El..v.Hh......u..im...I6v..+h...z.e.c4.Wph.Zxu.......a.i.1.o....aw.9....Z.N.`..\]".y$Kg....................$..Y{.:..=..[.........P.K!..&h...d..L.....B...B...f..ci..2P[......6.I......m.....i...k~e7..9...3u..W...N......{.Of....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 120 x 27, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3699
                                                                                                                                                                                                  Entropy (8bit):7.941145766037388
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:pfqje1vPgHZKYk30MRAafPKzwInGf4+odD2Ga:pfEgI5KH0+PKzwOGg+odqGa
                                                                                                                                                                                                  MD5:10CF621640A83BC2C4E0D6B36387F7BD
                                                                                                                                                                                                  SHA1:0F66F085979502E908D2B245CAF025F330A3BBBD
                                                                                                                                                                                                  SHA-256:25DAACFE8AA2A4C1F4F69400FA8640655604735D3C84AEF46C72A130F8732285
                                                                                                                                                                                                  SHA-512:FC1ADB201544B5C4DC5FE50F548F07378565881553B514C1810FB81522652719F47B19DA86F4A1023DD05475CD3F3CFFCB43D05E8AC9362843A2E2AE1880F236
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...x...........{.....gAMA......a....*IDATh...p.....K^n..WQ..E..pT.....qDZ).n..#.2-.z!H.u....4.!.g.e...b...*."...P.. ...~...>...^..ag6.......k...}...._x............6>>>...d........WSS........q..!m.<xpfbbb.'Ov....|..<...4&&.B4...C..d..u.o....s...j.|i.?//..Q.].fM7..gff^y..k.......,$y.5....4hP'..Q.LII..p.)...;..f.0.B.|.&.;dH....V.[PP...)...U.F.N...x...q.bv........).....^.d.u.7V..+RW......S.g...?..."PuqBB....f..s=.Zkaj..b.VX.....G.~...NNN..T.E#..B...u.../.,s.~........}Xb.c......As...F....c...6...0@....].....^...../p..R.@yy.!V....j.*.=...k...?]...\.......k....{..3....G......8p...f.gk"&].........:....|.............~...Y..+**.....T...VhO.Z.H0..~-G...h;.7.W......Y.W.... .5~5.....C..v=.b7.$:A....\..e...{Q_9...#x~..'...<...E........qS.L...0.G.y....xO..[....2....7(.y..<.h.2...._.6FV.eKs.....c.....2?.....#q.......>...?F..`............b.../q.h..h.+..C/:~...r.MZ.)...{L.5.3..N.....~..7'=.$....l.P..9..4.......X.PL....R.....Y$.$.~5.Av...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3888
                                                                                                                                                                                                  Entropy (8bit):5.016148926589848
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:hYWQjeq7I+7o+GgAkr6ux98wu+mIgh1pUT7wO10zz/R575ZmPB37PQ/qSARak4zm:yneq7/7dPxOw0UvwqwFbASgeuC9+d
                                                                                                                                                                                                  MD5:DC0569644523EF095366EA7ADF526798
                                                                                                                                                                                                  SHA1:C2FED797DE46CAAC002B3751781E014802FEB72D
                                                                                                                                                                                                  SHA-256:CD892F91C21DC419253D990A1ACD935D479E67D0C4952E29C538A1D00715B3EF
                                                                                                                                                                                                  SHA-512:AE7D698E428B61A260011D67C13413BB2D5C56C93F143D151BE91CABB07CE8623CBCDEDD7CBFB5693E655EFC548B43E1205834118A8F629BAE033AD170CAC57B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/dark-highcontrast.css?plain=0&v=ac3478d6
                                                                                                                                                                                                  Preview:[data-theme-dark-highcontrast] {. --color-main-background:#000000;. --color-main-background-rgb:0,0,0;. --color-main-background-translucent:rgba(var(--color-main-background-rgb), 1);. --color-main-background-blur:#000000;. --filter-background-blur:none;. --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%;. --color-background-hover:#212121;. --color-background-dark:#404040;. --color-background-darker:#404040;. --color-placeholder-light:#4d4d4d;. --color-placeholder-dark:#737373;. --color-main-text:#ffffff;. --color-text-maxcontrast:#ffffff;. --color-text-maxcontrast-default:#999999;. --color-text-maxcontrast-background-blur:#ffffff;. --color-text-light:#ffffff;. --color-text-lighter:#ffffff;. --color-scrollbar:#595959;. --color-error:#ff5252;. --color-error-rgb:255,82,82;. --color-error-hover:#ff8585;. --color-error-text:#ffd2d2;. --color-warning:#ffcc00;. --color-warning-rgb:255,204,0;. --c
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):31978
                                                                                                                                                                                                  Entropy (8bit):5.1536380562954385
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:qS34lhQr7XyDx+0K88PLX45FCOrmLEJWFS0iv6X7LhF:qSIl+r7yGPLwFCOrdI1X
                                                                                                                                                                                                  MD5:E2620F2AE61D84E5EDEF5A0B7B95CF96
                                                                                                                                                                                                  SHA1:C79F1FD304B9452D5B5D73D98AC18C79DECCF4DD
                                                                                                                                                                                                  SHA-256:09F417C2E643B736C19E96B99E166681AF1002E9B192B84E4E85B0794E764F7F
                                                                                                                                                                                                  SHA-512:16BB87AC76CAFE4C6B07C6D5D2C5CA4DA3DACD17F7373E60155B5D57420D68BF9767A7A166D72E8867BC65C264BCE7273CD05C273645027920765ECF99EA4D9C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*!. * jQuery Migrate - v3.4.1 - 2023-02-23T15:31Z. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.4.1";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 90 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1794
                                                                                                                                                                                                  Entropy (8bit):7.856447866433383
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:k24aVn9Hic//jZ3eTAxbyvjDi1EejyC8F30mzxPsnYAHr5vmjeM8OqCPFHl0YV/L:kd6Rt3OIyvjDujyC8JjkTHJvM8GPXpL
                                                                                                                                                                                                  MD5:A3CA61B372FD2D1057E26BCEFB901C5E
                                                                                                                                                                                                  SHA1:0B65B0A7645617C2B8CBC3D340BE350D8D66B17D
                                                                                                                                                                                                  SHA-256:C5D7605080A9279468FD581E8638CC9C0020B75A889401AD7ED07708E0643B47
                                                                                                                                                                                                  SHA-512:BC3A990FEC92E8B294BA3F3F51DA4943F80DB3B92D22077D00F2A5B7B5F8F3A8483239995E3C08395B37DC4FAA32E1618EF950E20965C8F08A676E10ACA4DEB7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/opennebula-black-small.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...Z... .....8.......bKGD.........pHYs..(l..(l.........tIME.....(%..x.....IDATX...{.We.....M...&..B..c...7..LPh.).6x!..iDm..f..2E.*..E%..t../.:#........+...Yp.....>{<..:...?...<..>....>...d.LO.....6..N..[Z|..a...9m.e".....|m..1..I..Jk...~~...[.6.]l.b..S....>.*......|.N38W.cWez..az.6..r..C.B.'.z..>.5..l..mD....Kj..'.^.j..Z\.i ..."..\0....Z._2r....*..j}.u....j4.a,..F.....*....4......}.pi...k2.k....j.%...F...6=..f..0M.....z...NJ}.....U.>A....p..z..d.A.R...,LM}...u....v..S,.$....p|I....T.s....v,v..V[m.~......5..U......Vx).-.D...E..{......b........OS....k.1~..q.J...q.....>G......:!..b!....W..cB....t...N.7.4BK..r....j..-.....:.b...3!<.n6.....{[.}>-..."/RnR.;"....r@j...s-...T.V.qj......=....`~.>.$]._..[,71.W.7..u..+Y5..n...y.I[dy6.O-uOW.......6LmN.lP...;N.p...t..:+.;...\e.+h.+.i.)...K[.[oUA.7.>.V.;....&[...\..f....5.c......[.9.K/.U./...)..4...5C...g}.Gz...s..\s...S..a.w.E..?....rd...v....!...(L...,obr.6.S..B^.2Jh.K....m.....p2N.x
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3663
                                                                                                                                                                                                  Entropy (8bit):7.859617408090492
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Cs8FzgG/oDDn6ARtxToDLDiSb6t21LUNk75+udfYJbvUuv2Ibo91kBzSNQxfN:yX/s6ARtYJuqUNk7MuZ2UW2IUmZfN
                                                                                                                                                                                                  MD5:28E647458C183C67A3C119A9EC2323BC
                                                                                                                                                                                                  SHA1:204622179A224B5DB8BE42408FA5F05329B1F4BC
                                                                                                                                                                                                  SHA-256:61E83700B8D8DC0BF3C7B437F0680E3BB0425D6CAF867F1B558D35ECD001F570
                                                                                                                                                                                                  SHA-512:E9F000F392E757668A872EB53FB4A71A7031137E07922E0111F24F8796707962AFD0D1388B3B11B8A01782740DB9D51BBEE7179C38B8A805B58D3172B18E6209
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/odoo.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j..".........................................I............................!1.AQ..aq..."4BSV....23Rb..8F..#$Cdrt...................................#........................!Q2A.1"#.............?..%($d.a...a..?.s....@.Zz.Z.......0...M|.Yk..U.].*...jzek..t....*W8..G .G....Y.@.......Sj/..r..K....Wfz...&+o.....3{h7S........'...8....^......V...y.R+Oc.......ezM..f..)O.G...:...... ;.2.?l..k.9.....,.b..;Q=m{..O...|VZ(.j..'..............V=.n1..A|\Y..i.../..U..=7.U...I.(.}a.z}.;"...4.....9............A...a..lba....+J.....<clC.*....[.u....D..j9%-L..r..@...Y;VI.t!]$..1.b..g..... E..?1s.b........>..<....Y..._......Q....H.l..v..UG..)....."...l....L8....T..<.1P..+...x]T~.z.t...eI|i..Y.5... .m.:.p0...{.=.4U?.....r..q?U.(Art....Mg....w.[.....@.a1...#......e...\..}Y....x....|.+v..j.3..=.`..Q.G,...t...a.W`:.e
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4769012
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):973298
                                                                                                                                                                                                  Entropy (8bit):7.999517206919586
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:12288:T30q8JS4Ha+wsnR4K29q7xUhsWijGEWuKb5ANDPdWyKDDDRZWZrK/Kdygo:D0q8EnsuZ9eiEWuKbCNaHrWEcygo
                                                                                                                                                                                                  MD5:7BC9F70965689D5F9CE60334CB909BD1
                                                                                                                                                                                                  SHA1:B9FBEF1653C1995656E638821430DA5797B96D23
                                                                                                                                                                                                  SHA-256:41A003FB89A9C196B17DD00FC6DD4B8718BEC6EC3AAEB60EAFAD817B4B95FF3E
                                                                                                                                                                                                  SHA-512:237BE65332522E773081ABD0E1A954D4CE96959A6AAB6885466AB22044B07797BA0B2FEFABE8C4CF0685C99B1A398145E8A60FE9EEC4B80551B665116181B40E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/dist/core-common.js?v=8fb444b4-5
                                                                                                                                                                                                  Preview:............ic.H.(.~...~.p.2`.4I...sd[.r....ZZ.VAdJB....(Y-......c.dWU...E$..DF.......^.Yk.OX..V....ET.i..X.E9c.I...$..H..oy.....o.............{.N......E.9a_..,]L..W..Gc.;_......;.o6z.[..e~.'^...Y...,...0.N.......w..7...V.&....N.......<s.w..b.....N...s...../N.......n\.,*.l$?5..5.2.y....Xw.&0......P.....y..)~6.c.T.>.k......,.f..r.:.4+.Y...3Vt..g....p.GH.X.*B...a..a......"..d.^t....Ov76{..........p...7..x......~y............^^]..V.h{...8.f.....C....z..O..d.N.M.5....>.Z_.L.i..Pp.Z.|.t..`I12^..+.=........b...N.....z~.]..yO.y.(....@......S.;.SDg..FET..7.9.a.X9`].h...].........8....W.\O.h.y...K.....7..0..s.3........_xA.0...M.Yz....=..?`.!C..G0....f.".d......h..3.l.T?,.a|....LB.f.....z..e...).d....>/.+.....3..i....9.....6..oa.>L....I.:..tr...<.'.M.gi!W.,.......7X__...k!....WF..\.I.p...Ru..i...`..RY..73...@.....q#1..O>..Q..y..n..z...a...u.*..l..../<_5Z_a......a/8.V .H..ER.4..brnbW|q..1..w.9P.Yiu..n#(........`.y:..6.n...%..I....e...y..)}{.*..ujh
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1003)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):9323
                                                                                                                                                                                                  Entropy (8bit):5.458539233321171
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Keis7qohllfP+qX7knemxuUeeeOieo9WfdFAAeDeevexeNXewamBbi8Vu7obJGLh:KeiPo9fPHwbkDYgQdFANSJYUwamgEu79
                                                                                                                                                                                                  MD5:5C8AC5C0B77161D000C5A6CD8CBE9709
                                                                                                                                                                                                  SHA1:E0EF218CA0BEE97E872C0FF7CEBE5B2D5C0B5E1F
                                                                                                                                                                                                  SHA-256:AC086670658DD7C45C5D90D69F58C61D364399DD24B8AC160897785E87B17E44
                                                                                                                                                                                                  SHA-512:6C80E9359DE132D3C6A8CBDE255BA50D9B268A0FBAC8C6B463D8A4D75C43FAE21727666AC95BFDE1EB8172126EDEBDBCEED0094CD569CBBC22EA4011390F2757
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.(function($){Drupal.behaviors.formSingleSubmit={attach:function(){function onFormSubmit(e){var $form=$(e.currentTarget);var formValues=$form.serialize();var previousValues=$form.attr('data-drupal-form-submit-last');if(previousValues===formValues){e.preventDefault();}.else{$form.attr('data-drupal-form-submit-last',formValues);}}.$('body').once('form-single-submit').delegate('form:not([method~="GET"])','submit.singleSubmit',onFormSubmit);}};})(jQuery);;;/*})'"*/..function hashcash_create(formfield){var ajax_options={async:false,cache:false,url:Drupal.settings.hashcash.url+'/'+document.getElementById(formfield).value,dataType:'text',success:function(formfield_value){set_form_field(formfield,formfield_value);}};jQuery.ajax(ajax_options);}.function set_form_field(formfield,formfield_value){var shafound=false;var hashcash='';var new_field_value='';while(!shafound){new_field_value=formfield_value+randomString(20);hashcash=SHA1(new_field_value);if(hashcash.substring(0,2)=="00"){shafound=true;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 890
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):335
                                                                                                                                                                                                  Entropy (8bit):7.309650933220698
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:XtWqrwOohiJrZ/DWdZr+Jxrl5b41RyPy0QbMet3BvtKleas+VIZ9ujPaUVBTBDZ3:XRxBqZr+XX4v0QbMetRVIepZ9QBTBDZ3
                                                                                                                                                                                                  MD5:145B8D3739083B9677E9070EA16884B4
                                                                                                                                                                                                  SHA1:D6B0D7DFA8E7C0F7462E8CFEC5AEA755A0D4F35D
                                                                                                                                                                                                  SHA-256:F7725DAD7A316B79E3606F86D4D503BD7E33FCE5F74FE761949300CF54827569
                                                                                                                                                                                                  SHA-512:89E73F4FC7A87820D392DCBCA6E9CDFC6911B94394A7B2F56499115170CC8033573678C63BA2F44442BE82672BAF4B24F11CFC4362A6F82435F18A1A550260C9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/opendyslexic.css?plain=0&v=ac3478d6
                                                                                                                                                                                                  Preview:............AK.1.....CN....AX/.*(H.-=...vv..f.d.v......D(..{3.K......BE5.U.,nM.......r...c:....TBh.c..#A..........OB.2b.0.%:...H.h.....Y..G...&.0..cRLc..@'.M.^.!.m......R..)....L.........g.V...a....sp{|......mS..6..a.....#_i{t7h.5.p5.u^.y...C...B.o\.t.!.....j.........<.{)O.....gs[.....a..../.]......y......U..D.\.z...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):19211
                                                                                                                                                                                                  Entropy (8bit):4.7077053711547965
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:sPt9U/3URnODC6rmZ0MZ8CI4f2qhkm4Kv8OyAI9czgp1pvoHpt9pBofpTApY4jT6:IcAnOvrqbvqAISkXTdx
                                                                                                                                                                                                  MD5:F5EAACBA9C35D255E4B8669AE2E9C514
                                                                                                                                                                                                  SHA1:8B39C06F987267D86FD5866B5A65B1C9AD3C3226
                                                                                                                                                                                                  SHA-256:024EAD67129E461C874AFAB72E1099ED268EDC40AB9F88F013AADFC5B8FD1A72
                                                                                                                                                                                                  SHA-512:3C159018CA8B43448FC7F479D7760E2CF7EC462115F425702D54F638564073B86D8B29F62610A8482086A501AC4F332E91FDBEA8E01F6D0070683C8A68B85528
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 628 258.5" style="enable-background:new 0 0 628 258.5;" xml:space="preserve">..<style type="text/css">....st0{clip-path:url(#SVGID_00000101101389002576540010000003024352885905874816_);}....st1{fill:#AD5DDD;}....st2{fill:#DC911B;}....st3{fill:#ECC038;}....st4{fill:#FFFFFF;}....st5{fill:none;stroke:#D660CD;stroke-width:8;stroke-miterlimit:10;}....st6{fill:none;stroke:#31B7DE;stroke-width:8;stroke-miterlimit:10;}....st7{fill:none;stroke:#DC911B;stroke-width:8;stroke-miterlimit:10;}....st8{fill:none;stroke:#DE80D7;stroke-width:8;stroke-miterlimit:10;}....st9{fill:none;stroke:#ECC038;stroke-width:8;stroke-miterlimit:10;}....st10{fill:none;stroke:#AD5DDD;stroke-width:8;stroke-miterlimit:10;}....st11{fill:none;stroke:#D
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20087)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):20216
                                                                                                                                                                                                  Entropy (8bit):5.338721920008614
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                  MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                                                                                  SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                                                                                  SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                                                                                  SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (324)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1732
                                                                                                                                                                                                  Entropy (8bit):5.190072866082873
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:I/Jei/vER3K2qRSWBh6EH0RlhBk3r7dSlj:xOscBh6eELzlj
                                                                                                                                                                                                  MD5:0E7386475431A1482817913723CCEF46
                                                                                                                                                                                                  SHA1:AE6D2201629F41A4C4FDE0B6088BE706DEFD8AB2
                                                                                                                                                                                                  SHA-256:2BB92389A2D733F05DE6CF0C015018E9BC048BE815D873D4A5ED9AAEE38B762E
                                                                                                                                                                                                  SHA-512:8EBD4AED25A531B018AA8A3F2F895AB1571B61690B6EA58BF4D93D973423E6742E62309CA8FE455DE70485C0D232D3FD1C02EDC363878CE70506DAD9CBFA26AE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.function advagg_run_check(key,value){'use strict';if(window.FontFaceObserver){key=key.replace(/[^a-zA-Z0-9-]/g,'');if(typeof window.FontFaceObserver.prototype.load==='function'){new window.FontFaceObserver(value).load().then(function(){advagg_run_check_inner(key,value);},function(){});}.else{new window.FontFaceObserver(value).check().then(function(){advagg_run_check_inner(key,value);},function(){});}}.else{window.setTimeout(function(){advagg_run_check(key,value);},100);}}.function advagg_run_check_inner(key,value){'use strict';if(parseInt(Drupal.settings.advagg_font_no_fout,10)!==1){window.document.documentElement.className+=' '+key;}.var expire_date=new Date().getTime()+86400*1000;if(Storage!==void 0&&parseInt(Drupal.settings.advagg_font_storage,10)===1){var fonts=JSON.parse(localStorage.getItem('advagg_fonts'));if(!fonts){fonts={};}.fonts[key]=expire_date;localStorage.setItem('advagg_fonts',JSON.stringify(fonts));}.else if(parseInt(Drupal.settings.advagg_font_cookie,10)===1){expire_
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 107 x 40, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5435
                                                                                                                                                                                                  Entropy (8bit):7.940986334034422
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:VRsegxGM9k1rYQIRolxPcjo7iBwmMkzWA+xSQy89tv8eqJWroA:VueC8rYTolxPcj+pARO9h8fsoA
                                                                                                                                                                                                  MD5:302ED0E832F3E99AF5DD0AC4FD1BECDC
                                                                                                                                                                                                  SHA1:E9DEB54127024A4F448B7AD42465F7E793752EF8
                                                                                                                                                                                                  SHA-256:17C5FB4E57855204A31F88AAC35ABDE2BA03B64BBA3C791D198DD04C7A810C36
                                                                                                                                                                                                  SHA-512:D4CA112BCA0509F747226C51D6017446EDEC9C6DF06C2202A3F9ECC49E70A0DF755BE6CA7E16D4A8C3BDD627B770D532EEC7ED90654D6B2F5287AA6A40F223ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/amazon-web-services.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...k...(......t4X....gAMA......a.....IDATx....UE.._7.M.. .H#....4..Y........UAq.#k`.s&HF..Q.3.8...DT.........Vs...n.x.....+.......u*.....7r..r...n..eK.s....e....~KfffS..edd.w...F.~qx......0;..Zyyy-..S.p.{A....6r4...A..}...G...&..[l.^3..\..V~.V........)S&%.7oNu..@~h:c.q.)...Z.,6....F.....~...6..fm..e.6n.2D..#.a..am.wb.e.r.....?..~._..h.o..0...J.*R....<....5k.U.\y...X.|y5......C....-.A.}b..a....j..Z.v..<kS...u.1......Y..1.9...._.uX.).7u.y.9..0.......p.L..p%.....0.\...9V...;....j>..`..!...,K.3.&..*$h.-.....#.....[..[b*|.....=!.N...t.z.p....Z..}"...a.%.Yj.Q>`.%.d.[`....M.W.F...pVVV..8.p..}.vkK....av.....0m%}F~.b..R_.z....*K....o.k.R.`..HC.@.q.#...z.J.*-.[..K.H...{..P....jv.......|.!..G..S5..Y.......X.b..7.|..x....<.i....B.w....Mq.N.....l.(.L_.........H...Br%....0.......A>..a...1c.4.s.]...*<.}{.jaq&.f.z........T"......q.MC:a/8...\X.K.PX...}0........Xo..q..>...$......5...`.8..=.P...T.Gg....i$Rba..V.b.....S.Z.~..V.A.w
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):283482
                                                                                                                                                                                                  Entropy (8bit):5.580755285604099
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:1TlIGKlqjP61MvO5QEDF2Dej7dsqFVVl2pO:tlwUjP69l/
                                                                                                                                                                                                  MD5:E4A963BBAD8833AA539890F9E635AFBC
                                                                                                                                                                                                  SHA1:919345AF36487CA96956223D656581EDC9360BFD
                                                                                                                                                                                                  SHA-256:BAD44E60319198650E228D2254D7A7B34AC19C48BF944595A45A4B0EED6BBA41
                                                                                                                                                                                                  SHA-512:E35BB297E73A892B1295E108777456BC06163A5859B867EF1DDC1A3BB890D8F00C408E02C674D4BAB7D98F6E28CBB06F212F9F54D8E2CC8EC8D252FBC52FB820
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-QRR91M5KXT&cx=c&_slc=1
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (10282)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16399
                                                                                                                                                                                                  Entropy (8bit):5.394540503050945
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:mTbyR5HSWxCOeMbNhTNwWtff0kWtv04MCEykFDTOHgZHcn/uYTzuzOb:m3YyWoHIwWtff0kWtyDTOHgZH87uw
                                                                                                                                                                                                  MD5:F6835CE93069F369ABDDCD98AE392CB5
                                                                                                                                                                                                  SHA1:363630F825D1E9F1BB2EC6CA50BB07AD2C140D59
                                                                                                                                                                                                  SHA-256:EA5A9FAD91451F285EC70ED65E9B30622FFCFDCBC7E45EF7CED1311272C93E01
                                                                                                                                                                                                  SHA-512:806CB3D3F2223F68C90FA4C508F21E04B86718CEE8FE6103903D37C09520EEC37AD4C70990614B0C94D3745348CF8ACEF2A8BD14760B0AC38EACF4C063268D5F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.(function(jQuery){var versionParts=jQuery.fn.jquery.split('.');var majorVersion=parseInt(versionParts[0]);var minorVersion=parseInt(versionParts[1]);var patchVersion=parseInt(versionParts[2]);var isPreReleaseVersion=(patchVersion.toString()!==versionParts[2]);if((majorVersion>3)||(majorVersion===3&&minorVersion>4)||(majorVersion===3&&minorVersion===4&&patchVersion>0)||(majorVersion===3&&minorVersion===4&&patchVersion===0&&!isPreReleaseVersion)){return;}.jQuery.extend=jQuery.fn.extend=function(){var options,name,src,copy,copyIsArray,clone,target=arguments[0]||{},i=1,length=arguments.length,deep=false;if(typeof target==="boolean"){deep=target;target=arguments[i]||{};i++;}.if(typeof target!=="object"&&!jQuery.isFunction(target)){target={};}.if(i===length){target=this;i--;}.for(;i<length;i++){if((options=arguments[i])!=null){for(name in options){copy=options[name];if(name==="__proto__"||target===copy){continue;}.if(deep&&copy&&(jQuery.isPlainObject(copy)||(copyIsArray=jQuery.isArray(copy)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3445
                                                                                                                                                                                                  Entropy (8bit):7.856970630139387
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:sefTLJvnjM6xNTRYMwL2CYoC5Gi8R+IdgFhm:sefZv9TRYJ2CHC5Gi8hdS0
                                                                                                                                                                                                  MD5:9868456D19D1DD7C876199CAADB5EEBF
                                                                                                                                                                                                  SHA1:B84DCBA1FF525E600BB2660A87D9B66983591B20
                                                                                                                                                                                                  SHA-256:714811EF3024CE973E5D824B5D20D551EE95ECB297F5C219F1ED6B0BB27345EE
                                                                                                                                                                                                  SHA-512:6EABBA0A1DAEEB15842C43C6011553C104E4CB1097E017F5CB76521839462D7AFF5715E25E06A038EC236BF22B08974D8ABC50340B19C4B76CCEB9CE3147C9B2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................Q...........................!1.q..."AQRa..24EU.......7.........5Vb...#%&6BCFs..................................-..........................!1R...AQa.."S.BCq............?..d.z.j.cJ.|.$.8...iJ.....$...w.eJ.W<\..Nz.%..D..\Q9$.4.oS.[..X/..{...X....~(..U.t..._?!.x%..!....qA)HW2kEJO..../..cm63.%.?}Y..........V.+ue.q..pF./1.D...<J@N...c..eo2......Y>%.vG.k.k..e.vG.h..'YK.t<.......#8..'.....yE-...#....4....m..>...G.Z..`O;%.7}U...uN!..T.....K.ZJ..u...'*.G..f.mT....i.._..&7}J,.s...-B....T..%...'.J.V?.U.iOF........r.(.!K$u.'NP.i.....M8.P...%C ..EgC?cm.M.dV9..S....R.I.yhO.D...n.{.]U........_{.....-=.q4.5....C..6..".".wx..R...8.'.>...zD.S....(%..l...F2.....T.#[..d...O...qaj*;.....N.oL?~D.o........ ...1..:.N.l).L4J{ktdJya..qk<..d..[..Qf....7...i!}+
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3152
                                                                                                                                                                                                  Entropy (8bit):5.186618502160933
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:oKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxe28/jddQP:PZQFI0DjhBVK44IyhHhXCs2EBm
                                                                                                                                                                                                  MD5:772611C06444A4EA58E375BDC98B3661
                                                                                                                                                                                                  SHA1:6F83FF26705D1B13FD2041198DD454C213CEF4F3
                                                                                                                                                                                                  SHA-256:0EBE2359F7106A99A4D5F17F482CA7EFE495DCC7090FB121F56F8CF0055D562E
                                                                                                                                                                                                  SHA-512:B23B873D18A53B9548E63490140688CE484B9670470012B532C029615308A0E7AAF80C467D8AB039B413CC6EC9A1779B0603DBD6D46E8473545DD233F153B38B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3636
                                                                                                                                                                                                  Entropy (8bit):7.864007318280963
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvQc7uepTp38ivmnZUqkdKGWMneiDAnaOk7440oZKI2nw2OmYzrjFmw4Q67+9M:k7XHeZU1KGWMnq7ARVUwx9WQ6GM
                                                                                                                                                                                                  MD5:62738693CE51C273A9304E5EC8D704EA
                                                                                                                                                                                                  SHA1:A68AD69898B994BC034580C848338377395E6A42
                                                                                                                                                                                                  SHA-256:79CD879E0B3F51E47387B73FA1DBD89DFB244C4F7FD13A46E6A581CBCBD629EF
                                                                                                                                                                                                  SHA-512:5AFC3D02B42B78657820DDC3C7FA42EF77EF5F44D3C47466C2925CCAA3EC49814E6306A5D7F29ABD5A1319FEBB4C9B658613F697A0DF052D31031BDEBD199DFB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................I...........................!a...1AQq..."2RT.....4E..#BSb....3r....7CDUs........................................................1q..!3Q...."A.BRa...............?..d.!.v.-.r{.>ff....JT...(.....x.T..F.Y...v~a.).....v.v.VX..../h...=.N...V....tN....j.s.V+#5..hacS.~..f...9Y1..A.........'.s.V+.s......P.S...Gdb...a...ZO...........s.V+......3.8.T..P.b...G..........}.W.c..5i~..zEc........g...8.L..,lF..b..j.y......):b..'..f.O.(%.M!.L..Z......{...*P)*8.lL*;[.-8.....$.....@.@u9......\p%...!....H..e..\[.h5..n.}.].@%.p...".........9.K.Eot.#o4..E foo<,jo|F...14.E.;|..iu.....>..L..ev....ti8..8..$...KF.\..~U.y.\....%..V.Y_.7g../v..j"..}&r.N.N.^T..z..v..W|+.............R...l%.9...*..Q..;3.I#JU..5Xz.%".....X......Z.i.&+.2AW;w ~OaW3..F..2>.e....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5244
                                                                                                                                                                                                  Entropy (8bit):7.904120089335371
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:bJ5xUaycpn50QShZKPk1z6x7TQx7MGkl07pVCRkj95hHNJMTlBaX65HQL+zHP:t5xlyMnJFPwz66xwGkgXj9vNJMTXmMv
                                                                                                                                                                                                  MD5:85BE33939A0BBC9150ED15B03AFEA78E
                                                                                                                                                                                                  SHA1:6F5F65A419D83E4C307D55AD456F1B945E246BC7
                                                                                                                                                                                                  SHA-256:3889124585324894724FB052B6078D5E63F4D59F2FF320FC0F86F8965FEA5AE3
                                                                                                                                                                                                  SHA-512:16E552806D624E3BBE74752A867AEE5AE81899FA0BE5041110C60F64D80CDDCF14169E47A1957A2E0416EEB79997AAF016756805A1CB75776BFFCDBD835CE337
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/jenkins.jpg
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................F.........................!..1.aq.AQR..."234........#7Eb.BSU..CT.....................................8.........................!1Q..ARa.....234q.."...$Bb...............?..d......{NN...D.`eL.JT...(..V0xe.}.Z.u..."..vUt.^....Z....O.....<]...5.}.~..<x......qf......~./O..{..is.7.W.`.i..:..Z:u.Ou...~.d.;.....;?.YW..)....Q.R<....}.$...zaE.............(.-Y........X.U^...../.S..x.1.........is..W..i.f.{#........W.....x...n$.n...R.7....M..-.mM.^..X.l..).+N!...AI# ......-=..+..(..2..v{.)OIYqj'rN.........*+r.3pw.CK....5=....H......G&]y..[...Z....w...4.E...njB........75..h.T.RUq..P..l.l...8J0..#.Vd.F9.<.K..R...N..:{H.n-...b..!c..O..gs..y..Fu.-..N1...[6.em^.P..i)%.RT.r.2Ox .UY.s....D...8qv."\.....n;.B...6..)....#......8..Y...&.'._/.$.1^...Y
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):19211
                                                                                                                                                                                                  Entropy (8bit):4.7077053711547965
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:sPt9U/3URnODC6rmZ0MZ8CI4f2qhkm4Kv8OyAI9czgp1pvoHpt9pBofpTApY4jT6:IcAnOvrqbvqAISkXTdx
                                                                                                                                                                                                  MD5:F5EAACBA9C35D255E4B8669AE2E9C514
                                                                                                                                                                                                  SHA1:8B39C06F987267D86FD5866B5A65B1C9AD3C3226
                                                                                                                                                                                                  SHA-256:024EAD67129E461C874AFAB72E1099ED268EDC40AB9F88F013AADFC5B8FD1A72
                                                                                                                                                                                                  SHA-512:3C159018CA8B43448FC7F479D7760E2CF7EC462115F425702D54F638564073B86D8B29F62610A8482086A501AC4F332E91FDBEA8E01F6D0070683C8A68B85528
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/uploads/2024/09/nc-hub9-icon-custom-white.svg
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 628 258.5" style="enable-background:new 0 0 628 258.5;" xml:space="preserve">..<style type="text/css">....st0{clip-path:url(#SVGID_00000101101389002576540010000003024352885905874816_);}....st1{fill:#AD5DDD;}....st2{fill:#DC911B;}....st3{fill:#ECC038;}....st4{fill:#FFFFFF;}....st5{fill:none;stroke:#D660CD;stroke-width:8;stroke-miterlimit:10;}....st6{fill:none;stroke:#31B7DE;stroke-width:8;stroke-miterlimit:10;}....st7{fill:none;stroke:#DC911B;stroke-width:8;stroke-miterlimit:10;}....st8{fill:none;stroke:#DE80D7;stroke-width:8;stroke-miterlimit:10;}....st9{fill:none;stroke:#ECC038;stroke-width:8;stroke-miterlimit:10;}....st10{fill:none;stroke:#AD5DDD;stroke-width:8;stroke-miterlimit:10;}....st11{fill:none;stroke:#D
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x768, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):110794
                                                                                                                                                                                                  Entropy (8bit):7.691038323346011
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:AXw8tJPtalaLvS9eGr4u9rOgsRjDQx4eqn34:gtJPVWepu9r50jMg4
                                                                                                                                                                                                  MD5:DDCA7D1AFECAA9B8C8DBBA81B1D1168F
                                                                                                                                                                                                  SHA1:759309A8D751EA8208F8636610B84A370B1B5DCD
                                                                                                                                                                                                  SHA-256:8AE5E1B764666DF622E87728F08361A59006B54ABE9A08E1B157BD2867F60290
                                                                                                                                                                                                  SHA-512:BC1F991004BDA57F50A9BFE73C2A66838F264937FD900C0F59AAB040E60525AABC9AAC401E5D98ADB7E133CF3D77ACC1EA1B38703C437E4FD57EC9921569FA22
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................V.............................................d.........................!.1..AQ."a.q..2C.#7BRu.........$35bgs...Sctv..%48DWr.........'69TV..Ede...................................K.......................!..1..AQaq...."2B......345rs...#Rcd..b..%..$6DS...............?....0.B.........................................................................................................................................................../.;..Z.....}....z..;kd.uK...#...e...o..n??S.{.'{~..{=.{=.x..-..1.=r...].......:h.%.G.i..#HN._.U9.'.|F..K........~...+....3............3....n.*...K.m..\eo...R|.7.....i....oj./....g'..~.....|............=r...|>...|H..........................i.@..................................................................................................................T.....d....r.O.|..|[..W..........;7:n
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8411)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9572
                                                                                                                                                                                                  Entropy (8bit):5.147484107455262
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:d51Bt6as5jfVDozeHaTTouXkZ/1UYYMVhw/QNRH3:9BQfVDozeHaT/XkZ/GYYwO/Gt3
                                                                                                                                                                                                  MD5:D96536278B57337BD4EA84C51B648CB2
                                                                                                                                                                                                  SHA1:5281FEB4B8C8450E497912D215DAD0266D23AFE3
                                                                                                                                                                                                  SHA-256:D9455D239D0DB25E4662DA5B5AFC9DC7ED111BF68F640827071415615552C491
                                                                                                                                                                                                  SHA-512:9FF38A942054BED492E87FDFAA0E68F3BB64C1FE6FDC1E3B1D9B78EC765083E4843BB73DA6DA19DB4E0B392819029327424E0B15A28189449FA56CD1C71DDD4C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__XoW2WQtPfVjzKQOVVxe4JK3dHOpgCiz0lRZf5MLIx08__3kkp1goFnKSYHGhcyNnu5zb2VGTJV1U-2GQ-SPTHCTY__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:"use strict";var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};!function(e,t,n){var a={label:"MENU",duplicate:!0,duration:200,easingOpen:"swing",easingClose:"swing",closedSymbol:"&#9658;",openedSymbol:"&#9660;",prependTo:"body",appendTo:"",parentTag:"a",closeOnClick:!1,allowParentLinks:!1,nestedParentLinks:!0,showChildren:!1,removeIds:!0,removeClasses:!1,removeStyles:!1,brand:"",animations:"jquery",init:function(){},beforeOpen:function(){},beforeClose:function(){},afterOpen:function(){},afterClose:function(){}},i="slicknav",s="slicknav",o=40,l=13,r=27,c=37,p=39,d=32,u=38;function m(t,n){this.element=t,this.settings=e.extend({},a,n),this.settings.duplicate||n.hasOwnProperty("removeIds")||(this.settings.removeIds=!1),this._defaults=a,this._name=i,this.init()}m.prototype.init=function(){var n,a,i=this,m=e(this.element),f=this.s
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):94840
                                                                                                                                                                                                  Entropy (8bit):5.372946098601679
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                                                                                                                                                                                  MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                                                                                                                                  SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                                                                                                                                  SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                                                                                                                                  SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.js
                                                                                                                                                                                                  Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=0], comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3324
                                                                                                                                                                                                  Entropy (8bit):7.843340446964101
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:xpvLrqPLW+Rerk/3wnGxHE3VWVmYZJPQ1pvdNbyp1RKjlOlYIvQ2edtM4ISWVDeu:j+PK+Z/3WnAVdzPQ1p1NbEaEl5Q2mADb
                                                                                                                                                                                                  MD5:8A25C4B67390A7997E96232A4BD1EC58
                                                                                                                                                                                                  SHA1:BE8011BEFC4B7DAD3ADB3B7478AEAD952650E1CC
                                                                                                                                                                                                  SHA-256:2A47F7D71B26E4233B07AFBB328F3A242D24C9277521A353CDC110C8E4268578
                                                                                                                                                                                                  SHA-512:A8B172CBF3AD880C150796F82F098D902B1E5F56459915D9127DCB9CBAF421723CAAAD3BE4002F3C93CEAD1726FA775E7D37E2F147A3B4DEA06D0239BA94442F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/erver_0.jpg
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..MM.*..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................I...........................!1.Qaq..2AR...."4BE.....#....CSb....$37DUr................................./..........................!13Qq.."2Aa...BRb..............?..d.5n........r........@..*..D..X.WyS%;5.T..,...I.MR.%&.Ij..@[.i...V[..{^....Ox.c..jfs..........4LJi.Z4mb.~...1.k....Sv.c..ynk.....L..|j:...=h..R...j..1.k.j...M...{HDJY.g..B.?,...y.=>..-.............=. .-y..x.%y...E..Mk.;_......{....sMI..i.\ t..K....{JV.VorJ.....[.cuJ$....Q...k...@Z.......]..b.....Z.8V....O.%.{....{r....c..;...|.]..?....+z^.l....9O...|.>Vv"m...jO.tm.t>..M...+"+Ntk.!.....H.TN...:[..!XW.......(......L..be...J.9....sV.s.qY.Dx.s.(..f..p..9..:......e..X?..*`.7.@J.hR.RGq5.E...z6bDI.\P.H.x*..i..(#..Y.'8.Vl.h..U.?..S........:...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59119)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):59305
                                                                                                                                                                                                  Entropy (8bit):4.716988765402807
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzl:PE0PxXE4YXJgndFTfy9lQB
                                                                                                                                                                                                  MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                                                                                                                                                                                                  SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                                                                                                                                                                                                  SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                                                                                                                                                                                                  SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/p/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/all.min.css?ver=7.9
                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):185
                                                                                                                                                                                                  Entropy (8bit):4.943889289820085
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:UInUKtT6fQg9v6Fv/lYrSLXLWVWZvxLrEF5F0nToKEuHEUJFmH/T/zyY:UInJ0Qg92OGLyVWZvthXeQFmH/T/P
                                                                                                                                                                                                  MD5:6B53EF460035F65C5FAD5BF2177EDC9A
                                                                                                                                                                                                  SHA1:23B4006BE31502A64AD3E7F26B87BECCDD173BB5
                                                                                                                                                                                                  SHA-256:270FDAC52C8AD60C2E29DBE5E0933C43B70CE050D1B146B73243014C6B9FD652
                                                                                                                                                                                                  SHA-512:692B074BC907620A730A9C9E5B7361BBCE8E585F8D1A0F17D6CD2713F1E6555E3EAE47CBC5F19A0057C3F05A620B9E57C65D843E622260B8A932195CCD205046
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/style.css?ver=1702023612
                                                                                                                                                                                                  Preview:/*..Theme Name: Nextcloud Theme Git..Author: Hipinspire..Author URI: https://www.hipinspire.com/..Version: 1.0..Text Domain: nextcloud..*/.....cat-block ul li {.. margin: 0px 5px;..}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                  Entropy (8bit):4.416458562854842
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:IAQdIs9mYYTNSNAIfBEiPvn:MDKNSSWXn
                                                                                                                                                                                                  MD5:44B0D37D24A2E33CA0B64B50F83CFD6A
                                                                                                                                                                                                  SHA1:1C09D10DCABF2C8FAC03EA3B56852CA3FEB58CB0
                                                                                                                                                                                                  SHA-256:EC4E73E49BCA3F6E523C3DFD66E58FA157C81C4DA5EB3FA0CEAA589BA8DC0785
                                                                                                                                                                                                  SHA-512:475648150E3A144444DAB1F8E37EAA97E78AA810AE238308A5E49A84D187A28BC4E81CDE24F0858EDCD1C2BE71F929000C9FAF7BDBFCD96FAE2ACCDC4CC32922
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:OCA.Theming = OCP.InitialState.loadState('theming', 'data').
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11588
                                                                                                                                                                                                  Entropy (8bit):7.5401197385883645
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:vr9HvodrxgUkS559um1GgEojZ/Ke1ZL93NxAQOVhcK0mmsc1fTjZoV:vr9HAdFg7S559um1pjZ/KezLNU1SK0m7
                                                                                                                                                                                                  MD5:9678AE43628E05FFB05893393F798060
                                                                                                                                                                                                  SHA1:C105B49FAC95BF3FC841D84E54103180FE528AEC
                                                                                                                                                                                                  SHA-256:823B34A3075720B406DB2DF4CB23EEA4BC2B1BE762E507C792BB54E4E3BA0057
                                                                                                                                                                                                  SHA-512:591B9BCF571A3EF0E77945527C4631018057B0EA05C4104E1382C128162DABCBC4885E4965DAD315A5793ABE468161D250D270D4C5683E32C3AF37EC76FE9761
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......tIME........H....,HIDATx...{.d.y...9...........$\.b..^...d.;......*.*&+{Y...b.[..".....(...,.....D..+..^.S&`.....a...e.^.s..Q=.s.g.....Z.....:.NU?o tF."I9I..6I:_.6I.J.`.../i..qI#.."..@..j..$.H:".}+?{%.tP..9Iu.....;....B.2.VS.B...> .F.e.@.....KzZ.NI.U*...j=#..U......:I..t......CK.....I...b.E.....n.o..^I.H..uI...z\..$=%........T..Z....Yq..`=J%=(.QI;U*6]..Khl.+..k$}L.........$}E..*....F.(W...Q.R".......*......?.@...t..?.t..r...(....R..n.+..+....9...z.g$}E...B....P.\,..I.w]....}Y.C*.w.....;..+.IzH...K...;.Iz@..O\........j}....R....#.>.R.M..S....g..(.K..../J..~..@......S.o<....%}i.........M..p]...;7.T...E......-..$f....y\.}*....d.._.hm.s.Z.=................V....>...p.'%.R..B,.O.(Wn..m.e.....T*>...~.(W...T.o.......J..J.%..No..r.rI/.|....,.t.J.]..9..u..U..!i.h....)..s.....k..J....?p]...m.y....].rLo..reT._.o......~E...B.^....E.^........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14824
                                                                                                                                                                                                  Entropy (8bit):7.984080702126934
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
                                                                                                                                                                                                  MD5:48598BAD30F08E1C3EB3D0E69B420BD5
                                                                                                                                                                                                  SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
                                                                                                                                                                                                  SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
                                                                                                                                                                                                  SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
                                                                                                                                                                                                  Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1265)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):16713
                                                                                                                                                                                                  Entropy (8bit):5.218265368788421
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:wcLWexiEss9SV9BkW6SQoUkjffBvQuE/DgN:wcPxiEssGsW6SQ+4uEm
                                                                                                                                                                                                  MD5:B34B3E8434DAB50B0080A2B67572247D
                                                                                                                                                                                                  SHA1:55C0C086E13863DE16D887A9AFC0090C4D7CE3E7
                                                                                                                                                                                                  SHA-256:C4800663831858D244E74F19D9DB6D5D134A47F36E363A1762EDDDAA72BECE59
                                                                                                                                                                                                  SHA-512:30A00A66453EEAA0599ABF496609C5674184CF12A766D3A79BFED62B80764FA305FF7F7D312AE2F6B0CD2CED28D46C63E99F10DBAB2F6E9F1AF7E36924114C5C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.(function($){$.fn.hoverIntent=function(f,g){var cfg={sensitivity:7,interval:100,timeout:0};cfg=$.extend(cfg,g?{over:f,out:g}:f);var cX,cY,pX,pY;var track=function(ev){cX=ev.pageX;cY=ev.pageY};var compare=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);if((Math.abs(pX-cX)+Math.abs(pY-cY))<cfg.sensitivity){$(ob).unbind("mousemove",track);ob.hoverIntent_s=1;return cfg.over.apply(ob,[ev])}else{pX=cX;pY=cY;ob.hoverIntent_t=setTimeout(function(){compare(ev,ob)},cfg.interval)}};var delay=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);ob.hoverIntent_s=0;return cfg.out.apply(ob,[ev])};var handleHover=function(e){var ev=jQuery.extend({},e);var ob=this;if(ob.hoverIntent_t){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t)}if(e.type=="mouseenter"){pX=ev.pageX;pY=ev.pageY;$(ob).bind("mousemove",track);if(ob.hoverIntent_s!=1){ob.hoverIntent_t=setTimeout(function(){compare(ev,ob)},cfg.interval)}}else{$(ob).unbind("mousemove",track);if(ob.hoverIntent_s==1){ob.hoverInten
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65366)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):458836
                                                                                                                                                                                                  Entropy (8bit):4.956746116992378
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:6RwHr8xfGP23TkjgPGcHC1FxyIfeB1u6edqLRXu/hQKV5qj4ixuzdaCeVGNz+CoK:6RK/D5qY
                                                                                                                                                                                                  MD5:71947D2533F2A0DF45A44FEC6F19E783
                                                                                                                                                                                                  SHA1:3FF43C06D66A4E98755080CD0DECC3FB704BA48A
                                                                                                                                                                                                  SHA-256:0E9757B5638EA6B676D1B54301883AF6D754536A557D9FCEA6DE5FBB4A5D0742
                                                                                                                                                                                                  SHA-512:5BC26E7EB5D4764E980F905843CA5070E06C5D92CB8E21DE4006901A34546DD9D547E89759B5FC109B5796F4AF2BE7842A20ABAACA91E8F240293FD36B98DD78
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/p/js_composer/assets/css/js_composer.min.css?ver=7.9
                                                                                                                                                                                                  Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/.vc_clearfix:after,.vc_column-inner::after,.vc_el-clearfix,.vc_row:after{clear:both}.vc_row:after,.vc_row:before{content:" ";display:table}@media (max-width:767px){.vc_hidden-xs{display:none!important}.vc_el-clearfix-xs{clear:both}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}.vc_el-clearfix-sm{clear:both}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}.vc_el-clearfix-md{clear:both}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-hei
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                  Entropy (8bit):4.524899448665393
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:HehgjTX9KLkRY:+4TYH
                                                                                                                                                                                                  MD5:B0562DE4F0B4989785D5BC6F4DDEA643
                                                                                                                                                                                                  SHA1:ED28712619F2304585B8411B5DA9802B15D9AC2B
                                                                                                                                                                                                  SHA-256:5C71BA43EE619759C01B8406961268A466BC7F591253439EAC4FCA9447E153D3
                                                                                                                                                                                                  SHA-512:D978B07D14B75E96B18F5B27A9986A0BADE1DC0413C071A9F9671AE70FA4E5A338E6B3DF743B70A31562B87753FDE6F24EC606FBD4C10796A26D51E6EBE9C433
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAntq-59ags3TRIFDatHjDsSFwlOavopbPKw0hIFDcMS_rwSBQ0d3M9e?alt=proto
                                                                                                                                                                                                  Preview:CgkKBw2rR4w7GgAKEgoHDcMS/rwaAAoHDR3cz14aAA==
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                  Entropy (8bit):4.653875437494986
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:Hehgjd+gEkFMq1G3EnuCeT1Kk:+4dfE9bEnsTAk
                                                                                                                                                                                                  MD5:C13D47B1B6A961CEE420C7A7E93FDB2B
                                                                                                                                                                                                  SHA1:8A37965907A876B93C521D8DAEB86A8124798A12
                                                                                                                                                                                                  SHA-256:312C236574C271E727AF282150FEE5CA4D0507561C76AA2A86A31E0E8155B6AB
                                                                                                                                                                                                  SHA-512:87A27BC4FC734964C42763ED1F954B66DC68E4FAAEFB8BAA039DEF67B06E68842EBAB636A2FD18345EFF274B6221631FF945C0EB3A981DE86EA16E374EA504A5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAntq-59ags3TRIFDatHjDsSFwliKhWNyy6xNBIFDaKpJaESBQ01E1yqEhcJm4uSxcCbv7wSBQ1BMA9oEgUNlFT6zw==?alt=proto
                                                                                                                                                                                                  Preview:CgkKBw2rR4w7GgAKEgoHDaKpJaEaAAoHDTUTXKoaAAoSCgcNQTAPaBoACgcNlFT6zxoA
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4288x2848, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):105832
                                                                                                                                                                                                  Entropy (8bit):6.995010791636122
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:qEJrB0j5DMT8Jp94oBFqUNKdKMT/Voc3VWq3wPCA8BqPYPydQ6+1HKOX:qE7K/p5BFqGcLVr333wPCJqPPdQ63OX
                                                                                                                                                                                                  MD5:9FE018FFE7281AD7680DE7A96B8093C2
                                                                                                                                                                                                  SHA1:C985D342E13E7249354451E755172A428EB7A43B
                                                                                                                                                                                                  SHA-256:F5B07FBDFCE4A9698D7F3C76BAD8CD521C8285E123FF0AC33EBD08C30DF7DB71
                                                                                                                                                                                                  SHA-512:238B362F2A4D98746FBED1FB9E9DB9EB10130AD37A793184FF91D3D3C2D5AD1CA8B13313B0BA8CBDF95759049D482BBB0B3CF58903BF50CC7723FE0E4D6DFF3B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... ...."..........4.................................................................h.o...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (981)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):7352
                                                                                                                                                                                                  Entropy (8bit):5.230817520093001
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:DJ2qz2CD700xVAQVD7XklMRK+B+tYYMmpM/M1hMjy3FhYx42goQV:DJ2qz2CD700xuQKlMRxwtYYMmpM/MLME
                                                                                                                                                                                                  MD5:7DFB00C53207C1B1BFF58A0A856E19C7
                                                                                                                                                                                                  SHA1:94989E63BA0B34515FA044A8AED458C2A2F48CAB
                                                                                                                                                                                                  SHA-256:E791F13534DBA2BA326A810FF770F59E22C281ACB049665616773105DCDED983
                                                                                                                                                                                                  SHA-512:2E7824037541FC3F44E5C0C0642F6B0FDDF8553D68D487554E6801EFE30BE1CDB80B18872941BC2E0D8B0B809B9571BBD11D12E2FE081A60B856F267EA545E91
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__H5AFmq1RrXKsrazzPq_xPQPy4K0wUKqecPjczzRiTgQ__wor4r9P8YTtQ7p6fbywTetZ47Z_orumIfrrhgxrpLus__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.(function($){var cache={},uuid=0;$.fn.once=function(id,fn){if(typeof id!='string'){if(!(id in cache)){cache[id]=++uuid;}.if(!fn){fn=id;}.id='jquery-once-'+cache[id];}.var name=id+'-processed';var elements=this.not('.'+name).addClass(name);return $.isFunction(fn)?elements.each(fn):elements;};$.fn.removeOnce=function(id,fn){var name=id+'-processed';var elements=this.filter('.'+name).removeClass(name);return $.isFunction(fn)?elements.each(fn):elements;};})(jQuery);;;/*})'"*/..var Drupal=Drupal||{'settings':{},'behaviors':{},'locale':{}};jQuery.noConflict();(function($){var jquery_init=$.fn.init;$.fn.init=function(selector,context,rootjQuery){if(selector&&typeof selector==='string'){var hash_position=selector.indexOf('#');if(hash_position>=0){var bracket_position=selector.indexOf('<');if(bracket_position>hash_position){throw'Syntax error, unrecognized expression: '+selector;}}}.return jquery_init.call(this,selector,context,rootjQuery);};$.fn.init.prototype=jquery_init.prototype;if($.ajaxP
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2767
                                                                                                                                                                                                  Entropy (8bit):4.692160857453607
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:a8qhjB9G9X2wStAWu0tZP5yu7/MBs2y0cy4nYX1dbNyAIBtX3tF6gMW:EdnWUZhv70ww6YX1l7IBd3tIw
                                                                                                                                                                                                  MD5:93C3B654327D16E2C275528025706639
                                                                                                                                                                                                  SHA1:680D03AD595141E9493E7A799A10E9E696552B32
                                                                                                                                                                                                  SHA-256:878202256098687FFD368C0091E182F8B672FC49EB8FA62D70D73D930DE00BF3
                                                                                                                                                                                                  SHA-512:2E6083AAE13C5EC64B428A369E5DFFA2681DC824FBBCB4BD92CBDFDC50EF412A120AFA635B3C4AD1862BF0F1AA5C899E3F3FC48D314A033E48C34A7E9B440C2C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M39.2731 16.6291H26.9831L35.6765 7.91092L31.3701 3.61642L22.6768 12.3184V0H16.5963V12.3184L7.903 3.61642L3.59665 7.91092L12.29 16.6291H0V22.7156H12.29L3.59665 31.4177L7.903 35.7283L16.5963 27.0263V39.3286H22.6768V27.0263L31.3701 35.7283L35.6765 31.4177L26.9831 22.7156H39.2731V16.6291Z" fill="#FFFF99"/>.<path d="M31.37 3.84229L35.4506 7.91076L26.7573 16.6289H22.6768V12.5443L31.37 3.84229Z" fill="#FFFF99"/>.<path d="M21.0469 16.7744H22.5146V18.2436L21.0469 16.7744Z" fill="#FFFF99"/>.<path d="M22.5157 18.4696V20.859L20.8223 22.5542H18.4352L16.7578 20.859V18.4696L18.4352 16.7744H20.8223L22.5157 18.4696Z" fill="#FFFF99"/>.<path d="M20.9034 16.6292L19.7422 15.4668L22.5163 12.7061V16.6292H20.9034Z" fill="#FFFF99"/>.<path d="M20.6763 16.6292H18.5957L19.6279 15.5798L20.6763 16.6292Z" fill="#FFFF99"/>.<path d="M18.3707 16.6292H16.7578V12.7061L19.5158 15.4668L18.3707 16.6292Z" fill="#FFFF99"/>
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):28533
                                                                                                                                                                                                  Entropy (8bit):4.982780425167287
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:so4ong3fdzVDh3kJn3JWuZyA3g8HjgG6o/Y2t/sQjP4jThssVyG7bCLlmnmV02MH:5i1zPkdZWpA3VfLHsMuChMpgJC
                                                                                                                                                                                                  MD5:E39445DF56C00E138F11095AA2E87A08
                                                                                                                                                                                                  SHA1:064471D5DA66C090023D9B04C65B4361FF31AEC9
                                                                                                                                                                                                  SHA-256:C729050E125465027823EF8D60DD72655862AD3202AB7F70917895E107BB6068
                                                                                                                                                                                                  SHA-512:8C69A602DD5E5C5850FE7EF29978770748381C164981C0EFD26FC097FCE940EB4D9582B3CDE87F6DDE8C689ACE784046BD56F4A7ED09C62F76107095CDB4FE05
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 671 258.5" style="enable-background:new 0 0 671 258.5;" xml:space="preserve">..<style type="text/css">....st0{display:none;fill:#3C3CDD;}....st1{clip-path:url(#SVGID_00000134211369871728190930000006066846060809040021_);}....st2{fill:#AD5DDD;}....st3{fill:#DC911B;}....st4{fill:#ECC038;}....st5{fill:#FFFFFF;}....st6{fill:none;stroke:#D660CD;stroke-width:8;stroke-miterlimit:10;}....st7{fill:none;stroke:#31B7DE;stroke-width:8;stroke-miterlimit:10;}....st8{fill:none;stroke:#DC911B;stroke-width:8;stroke-miterlimit:10;}....st9{fill:none;stroke:#DE80D7;stroke-width:8;stroke-miterlimit:10;}....st10{fill:none;stroke:#ECC038;stroke-width:8;stroke-miterlimit:10;}....st11{fill:none;stroke:#AD5DDD;stroke-width:8;stroke-miterli
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 120 x 27, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3699
                                                                                                                                                                                                  Entropy (8bit):7.941145766037388
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:pfqje1vPgHZKYk30MRAafPKzwInGf4+odD2Ga:pfEgI5KH0+PKzwOGg+odqGa
                                                                                                                                                                                                  MD5:10CF621640A83BC2C4E0D6B36387F7BD
                                                                                                                                                                                                  SHA1:0F66F085979502E908D2B245CAF025F330A3BBBD
                                                                                                                                                                                                  SHA-256:25DAACFE8AA2A4C1F4F69400FA8640655604735D3C84AEF46C72A130F8732285
                                                                                                                                                                                                  SHA-512:FC1ADB201544B5C4DC5FE50F548F07378565881553B514C1810FB81522652719F47B19DA86F4A1023DD05475CD3F3CFFCB43D05E8AC9362843A2E2AE1880F236
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/parallels.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...x...........{.....gAMA......a....*IDATh...p.....K^n..WQ..E..pT.....qDZ).n..#.2-.z!H.u....4.!.g.e...b...*."...P.. ...~...>...^..ag6.......k...}...._x............6>>>...d........WSS........q..!m.<xpfbbb.'Ov....|..<...4&&.B4...C..d..u.o....s...j.|i.?//..Q.].fM7..gff^y..k.......,$y.5....4hP'..Q.LII..p.)...;..f.0.B.|.&.;dH....V.[PP...)...U.F.N...x...q.bv........).....^.d.u.7V..+RW......S.g...?..."PuqBB....f..s=.Zkaj..b.VX.....G.~...NNN..T.E#..B...u.../.,s.~........}Xb.c......As...F....c...6...0@....].....^...../p..R.@yy.!V....j.*.=...k...?]...\.......k....{..3....G......8p...f.gk"&].........:....|.............~...Y..+**.....T...VhO.Z.H0..~-G...h;.7.W......Y.W.... .5~5.....C..v=.b7.$:A....\..e...{Q_9...#x~..'...<...E........qS.L...0.G.y....xO..[....2....7(.y..<.h.2...._.6FV.eKs.....c.....2?.....#q.......>...?F..`............b.../q.h..h.+..C/:~...r.MZ.)...{L.5.3..N.....~..7'=.$....l.P..9..4.......X.PL....R.....Y$.$.~5.Av...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):77160
                                                                                                                                                                                                  Entropy (8bit):7.996509451516447
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                  MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                  SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                  SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                  SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/sites/all/themes/turnkey_2018/assets/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3868
                                                                                                                                                                                                  Entropy (8bit):4.3877481238552845
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:bXtDk+L87ai94QmkLGf8gijnU52UcrgVLPeOnmBZIX6NidX0Hd:pDhL8qrUgijnUZ0gJeOmi6NidX09
                                                                                                                                                                                                  MD5:5565AB515409FC618B5DA934C225A824
                                                                                                                                                                                                  SHA1:D991079FEC234ABA2A8FFF02A5A99D1B4E55D2D4
                                                                                                                                                                                                  SHA-256:12C4020AFE04291D1C77BD09BD7017720767883FEE8852566585737CFC3F546B
                                                                                                                                                                                                  SHA-512:073282EC98C03045750514172F333250032DE701AB61BB2CB26F3FDFFFC0FF0BE73B4C4B5FDB8B199A606353A4F11C9A997A35A7441E7006F0E87CD5A4063A54
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 127 87.2" style="enable-background:new 0 0 127 87.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<g>..<path id="path1052" class="st0" d="M63.6,3.8C51,3.8,40.3,12.3,37,23.9c-2.9-6.1-9.1-10.4-16.3-10.4c-9.9,0-18,8.1-18,18 c0,9.9,8.1,18,18,18c7.2,0,13.4-4.3,16.3-10.4c3.3,11.6,14,20.1,26.6,20.1c12.5,0,23.1-8.4,26.5-19.8c2.9,6,9.1,10.2,16.2,10.2 c9.9,0,18-8.1,18-18c0-9.9-8.1-18-18-18c-7.1,0-13.2,4.2-16.2,10.2C86.7,12.2,76.1,3.8,63.6,3.8z M63.6,14.3 c9.5,0,17.1,7.6,17.1,17.1c0,9.5-7.6,17.1-17.1,17.1c-9.5,0-17.1-7.6-17.1-17.1C46.5,21.9,54.1,14.3,63.6,14.3z M20.7,24 c4.2,0,7.4,3.3,7.4,7.4c0,4.2-3.3,7.4-7.4,7.4c-4.2,0-7.4-3.3-7.4-7.4C13.3,27.3,16.6
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5361
                                                                                                                                                                                                  Entropy (8bit):7.911099125002003
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:36pJNO3/b/VOL6X53Zm+RgaJHceg03LRi/yRaOmIF8JnMNqMNJXooZaJ1v6dddd5:KpJN4/ow5pmP0VRpRhCJnMNq+xZaJ1v+
                                                                                                                                                                                                  MD5:85C95B5B0DBADC32D4DC3E102716EFC8
                                                                                                                                                                                                  SHA1:4F346832AE96488BBB917747AED9D749A09A0606
                                                                                                                                                                                                  SHA-256:C06CBBDBDD1C40D893FA2C67F05A634B74650A5C0115855603ED40E576979166
                                                                                                                                                                                                  SHA-512:62FB267FD7E0BEDF2924E3262CC3BA01338CF29DB9A384D2CCD1FFCEBE8C9CC112C05AF78723EB8F57B6068ECD565B3420791AC20D655ABB176860DE34E2C41A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j.............................................M...........................!1A..Qq..."a...24BSVr.....#3Rb...$CDF...Ttu.....................................A.........................!1.Aa.Qq..."2........#Br.%3456Rbs.................?...2`...J.1..u%.j.p..$.M....l.......5.:l.8X...M7.D..7,W8X...M;.pD.zh...d].v..."Tt.O......../|.l..._....Z...Bx._....$..."8.Wi.L...:pX...........<4.6%.{.N...>.:s..z./E.H.....i..2........?^..l<..3-%..J.X.J.r......!.y...Z...p..._.M.)....<...*$.(...DNR...e_l.....O..}.DI..g.%.l.>f.6....w.I& .4IUW.J..Y....`.5..r.[r.T'T.../.NR...xF-;.Uyc?..hq...isZ$.a.....0.K]............2..e.[.Q.fz...~........*.2f.........y.. >....N.x).:......%.*W_GKB.V.[.)nnT..eJK.o2.....Y.|....$..a...H.6.m9..?.......?...ij..8........j....c.'*......SqW.._..E.....~... u$4|J.c......eH!.......J.m<T.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3843
                                                                                                                                                                                                  Entropy (8bit):4.9904778846176745
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Y/fcV64QjkDD9+h+M511WW0upP5+uKk9MCkt0ZajfxUol5h5HUPaZ5Yak42ga:mk/M/11DpP5At04btDoga
                                                                                                                                                                                                  MD5:DC6BA7682DFD84239E56D7396CB119AA
                                                                                                                                                                                                  SHA1:6A44152A2FFDDD1CE42776E47811AB2A9202F783
                                                                                                                                                                                                  SHA-256:55AB8F9A09838AF9B6DFD99A57D777DF333A4D1AA2A531B7635948B24BC9DBA7
                                                                                                                                                                                                  SHA-512:3A8CE84678B43BA807AA35A6FE49B1B1111B4F072DC237688418D4883C4AA0A19619A8EF4F893261DFC83C0107AD143C478C158E06E87FE3E0DE17C843371040
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/apps/theming/css/default.css?v=0d6d4ea2-5
                                                                                                                                                                                                  Preview::root {. --color-main-background: #ffffff;. --color-main-background-rgb: 255,255,255;. --color-main-background-translucent: rgba(var(--color-main-background-rgb), .97);. --color-main-background-blur: rgba(var(--color-main-background-rgb), .8);. --filter-background-blur: blur(25px);. --gradient-main-background: var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%;. --color-background-hover: #f5f5f5;. /** Can be used e.g. to colorize selected table rows */. --color-background-dark: #ededed;. /** This should only be used for elements, not as a text background! Otherwise it will not work for accessibility. */. --color-background-darker: #dbdbdb;. --color-placeholder-light: #e6e6e6;. --color-placeholder-dark: #cccccc;. --color-main-text: #222222;. --color-text-maxcontrast: #6b6b6b;. --color-text-maxcontrast-default: #6b6b6b;. --color-text-maxcontrast-background-blur: #595959;. /** @deprecated use ` --color-main-text` instead */.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5211
                                                                                                                                                                                                  Entropy (8bit):7.900543918432134
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:FZmxjwq8KxupIjpnADBhDCaqNPit1jr2Pr9KDLvTo29hdEi0Ze+nBP1A3vNxeb:FZ+++NnADBoaqK1XYJKsEEY+BPm3vNU
                                                                                                                                                                                                  MD5:8068FB5120250BD25F16F7B943E431B4
                                                                                                                                                                                                  SHA1:B0D5D2B1D88A5EF05CA47223B849748016C79F79
                                                                                                                                                                                                  SHA-256:70A1F0301340307812303070ED1FC6C5C558F243152477199311207D30E10D3A
                                                                                                                                                                                                  SHA-512:5A0CEE264571FEAA5C12FAA0014AADC6A766A7B64EDE1A6E3B07D7C0618F67508B1EBC0239DDBDB9F3CF7CE239C097888E7CB2474F1E85C5D6AFB52286A86395
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j..".........................................L...........................!1..A.."Qq...24Sar..#F.....3BCRVb...68Ut.......................................8..........................!1AQa...."q.2R....#br......B............?..%($d.#..LXv......Y....9.W...B.R.q.Zp8...xI..H.j.2....j...5.1.O.<.gL8..G.5.Z..Xy...Sc5.I.-...-.y._.l.......|{DO............>...y]K.]..$...d.a..K...gY......o..z.....o...o.}..B.u'..Z.MI..O.Q...6s*Q.R..A.?.....g......z...to....L.~.UE.H.~..v>.em..V.A...-.?7.~...J..m...].E.}...W......*.~.nNF:.2.vU..y.S+......|.._......1.ER.cGq..>N...@+Xm.,..g.*V. O-..*J..>.%..M...0A...g...sT...xH..VGO.B.Bb.N....K.>.m..R..rRH .9.u.k...gghp..7..-..z.9..]..C.|.G....R.....l.m..HwA.'1.:...$!.zc..x.....9.N...$+..7.:p..".....$........."x.R..~..UR...N9.+8...j..v-.m.T....-....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9001)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):82428
                                                                                                                                                                                                  Entropy (8bit):5.368076901004979
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:sd1udd0CiWerR5Du+toQBrIeV92QnjL0jmzx0jmGx0jmQ70jm4v0jmyNsWa9ayPh:s7uddjiWYu6rIeLI9ayP9iGyk
                                                                                                                                                                                                  MD5:6DED4AFD5F63FE2C1586D5A5901CE926
                                                                                                                                                                                                  SHA1:FB824E62EC48115452779F6E0DE77ED3E568242F
                                                                                                                                                                                                  SHA-256:22B674B41040F927265B5BE012AA9394143E2EB03DA26BA4AD88AAE2734C7597
                                                                                                                                                                                                  SHA-512:85401B1754F9C2B9E30B0A4E183A0F6F5A6AAE60EB4E6FB23974DDBA462D7B169424E044763B74D3B502CB886800035B7FBC35798525A47AACA077C843D6672E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/
                                                                                                                                                                                                  Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN". "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" version="XHTML+RDFa 1.0" dir="ltr">.<head profile="http://www.w3.org/1999/xhtml/vocab">. [if IE]><![endif]-->.<link rel="dns-prefetch" href="//fonts.gstatic.com" />.<link rel="preconnect" href="//fonts.gstatic.com" crossorigin="" />.<link rel="dns-prefetch" href="//fonts.googleapis.com" />.<link rel="preconnect" href="//fonts.googleapis.com" />.<link rel="dns-prefetch" href="//ajax.googleapis.com" />.<link rel="preconnect" href="//ajax.googleapis.com" />.<link rel="dns-prefetch" href="//www.google-analytics.com" />.<link rel="preconnect" href="//www.google-analytics.com" />.<link rel="dns-prefetch" href="//stats.g.doubleclick.net" />.<link rel="preconnect" href="//stats.g.doubleclick.net" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<link rel="alternate" type="application/rss+xml" title="Blog
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5244
                                                                                                                                                                                                  Entropy (8bit):7.904120089335371
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:bJ5xUaycpn50QShZKPk1z6x7TQx7MGkl07pVCRkj95hHNJMTlBaX65HQL+zHP:t5xlyMnJFPwz66xwGkgXj9vNJMTXmMv
                                                                                                                                                                                                  MD5:85BE33939A0BBC9150ED15B03AFEA78E
                                                                                                                                                                                                  SHA1:6F5F65A419D83E4C307D55AD456F1B945E246BC7
                                                                                                                                                                                                  SHA-256:3889124585324894724FB052B6078D5E63F4D59F2FF320FC0F86F8965FEA5AE3
                                                                                                                                                                                                  SHA-512:16E552806D624E3BBE74752A867AEE5AE81899FA0BE5041110C60F64D80CDDCF14169E47A1957A2E0416EEB79997AAF016756805A1CB75776BFFCDBD835CE337
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................F.........................!..1.aq.AQR..."234........#7Eb.BSU..CT.....................................8.........................!1Q..ARa.....234q.."...$Bb...............?..d......{NN...D.`eL.JT...(..V0xe.}.Z.u..."..vUt.^....Z....O.....<]...5.}.~..<x......qf......~./O..{..is.7.W.`.i..:..Z:u.Ou...~.d.;.....;?.YW..)....Q.R<....}.$...zaE.............(.-Y........X.U^...../.S..x.1.........is..W..i.f.{#........W.....x...n$.n...R.7....M..-.mM.^..X.l..).+N!...AI# ......-=..+..(..2..v{.)OIYqj'rN.........*+r.3pw.CK....5=....H......G&]y..[...Z....w...4.E...njB........75..h.T.RUq..P..l.l...8J0..#.Vd.F9.<.K..R...N..:{H.n-...b..!c..O..gs..y..Fu.-..N1...[6.em^.P..i)%.RT.r.2Ox .UY.s....D...8qv."\.....n;.B...6..)....#......8..Y...&.'._/.$.1^...Y
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5257
                                                                                                                                                                                                  Entropy (8bit):4.978465625028094
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:2G3knMSrKfuPmB5b9ZP8zlarhyxmkxp6vwGijnEhsxUcseUBObjBfBmdX2gX2x:33knMS8uu39ZP8xtUwGijnmrbObjXmd4
                                                                                                                                                                                                  MD5:32D3BC16751A58B6BD635A4C504E64B5
                                                                                                                                                                                                  SHA1:4270E767FDC5E27356A4FF89E71F94A0C6569286
                                                                                                                                                                                                  SHA-256:DB1A8F32FC8D53F2E37151BD25F96BA5832D8E1F9B62D503C21DE146D030C4C1
                                                                                                                                                                                                  SHA-512:5B8E18AAA6107351E1ECFC70A582AB008FDBBC90B05C8041EA3CA56AF74F5716FD168BE6364697C7B7DA39E0B857E95EC4FA2DEB426553E4E9A8FDBFEBE6BD78
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/wp-content/uploads/2022/10/nextcloud-logo-blue-transparent.svg
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1"... id="Layer_1" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" inkscape:export-filename="nextcloud-logo-transparent.png" inkscape:export-xdpi="299.75104" inkscape:version="0.92.3 (2405546, 2018-03-11)" sodipodi:docname="nextcloud-logo-transparent.svg"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 141.5 99.6"... style="enable-background:new 0 0 141.5 99.6;" xml:space="preserve">..<style type="text/css">....st0{fill:#0082C9;}..</style>..<sodipodi:namedview bordercolor="#666666" borderopacity="1" fit-margin-bottom=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14712
                                                                                                                                                                                                  Entropy (8bit):7.984524638079703
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:J1xXvtvezpO6syafJ+CnNcxHGoY/7NazJq:dXvFysJfcqNqmFDNaM
                                                                                                                                                                                                  MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                                                                                                                                  SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                                                                                                                                  SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                                                                                                                                  SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2
                                                                                                                                                                                                  Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x768, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):114008
                                                                                                                                                                                                  Entropy (8bit):7.575650327596661
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:joTAYDmSebe6DWFiJwptqNnSU3mLcFtwY3JtCZen7BMKbsqgkJysWf:joTbmNbpK4JwpANSU3ma1+elMKbTKJf
                                                                                                                                                                                                  MD5:50E7C3D3D891DFFFB99EAD056504B783
                                                                                                                                                                                                  SHA1:A7394F473538DE00ACFB95D3744107737EDAC65E
                                                                                                                                                                                                  SHA-256:9FDEAEAF4FCEA6B985578ED86F6FCF95B23877C62F787F59BDAEAEF739C15819
                                                                                                                                                                                                  SHA-512:717A5DB4097FB813846CF89D257D2E4CE0347C69579BBE8F834B082377BD586B930B95A63AA673CAD6FD456112B3F1D5C2C24504B40EB7D70B551722C4C7F52F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-settings.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................V............................................_.............................!.1."AQR....#2SWa.....5Bq..38CDV.......$b%4r...67.&'Tcsvwdet.....................................F..........................!1Q.AS....Taq."25........36BR..4.#.Cb$%r..............?..C..................................................................................................................................................................................{..#.kEY.u.MG/....$.....r.ff~D..^\c&5:[M.46..f...#|..........<.;..S............./...,.........../.8....I...}.../.a...t....|.e../..u..f...'..S...X...J...F.G..g..jOvL..K...%.*.?3.......c.....4......8..^....k..............................FG................................................................................................................................%H.mTq.q.4....TTi&FG
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4223)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):86439
                                                                                                                                                                                                  Entropy (8bit):5.161514984493172
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:LJGWOHyHMw598+G+JqX6YY4kqlsaFJtrEaMsNkP8SFsRh4plbBECQniXN4FMT4h/:tGWWw5Q+4KqkqlsqrEON3LtpmAwEX
                                                                                                                                                                                                  MD5:5DF1A68316F70DE9E71439E1297466EA
                                                                                                                                                                                                  SHA1:62649FDCA816DC6743D3B04CD8D7CF6E61719488
                                                                                                                                                                                                  SHA-256:2002C63EA3556397F159D90CA2DD0ADC6A59A6B4848A6836EB2BB0E9DF325617
                                                                                                                                                                                                  SHA-512:B8305F70B255127DF285719822C006937DEE7CF3F539927AB8720D86F097E3E1508EA3CEEF55B4C9FF1E430B05FB88451EB290A7AE84171E1BE23EB2770C0D93
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_css/css__RTymtnc-tZ_HVyqf6925fCj33eX7ZGBlZK5rqGlBOIc__3YQJHIuGYEy14kMnOACZd3RWyHeSg2T8q_C3UyD-YDk__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.css
                                                                                                                                                                                                  Preview:.slicknav_btn{position:relative;display:block;vertical-align:middle;float:right;padding:.438em .625em;line-height:1.125em;cursor:pointer}.slicknav_btn .slicknav_icon-bar+.slicknav_icon-bar{margin-top:.188em}.slicknav_menu{*zoom:1;}.slicknav_menu .slicknav_menutxt{display:block;line-height:1.188em;float:left}.slicknav_menu .slicknav_icon{float:left;width:1.125em;height:.875em;margin:.188em 0 0 .438em}.slicknav_menu .slicknav_icon:before{background:0 0;width:1.125em;height:.875em;display:block;content:"";position:absolute}.slicknav_menu .slicknav_no-text{margin:0}.slicknav_menu .slicknav_icon-bar{display:block;width:1.125em;height:.125em;border-radius:1px;box-shadow:0 1px 0 rgba(0,0,0,.25)}.slicknav_menu:before{content:" ";display:table}.slicknav_menu:after{content:" ";display:table;clear:both}.slicknav_nav{clear:both}.slicknav_nav ul{display:block}.slicknav_nav li{display:block}.slicknav_nav .slicknav_arrow{font-size:.8em;margin:0 0 0 .4em}.slicknav_nav .slicknav_item{cursor:pointer}.sl
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26516)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):26702
                                                                                                                                                                                                  Entropy (8bit):4.830054856017398
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:kP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:PRal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                  MD5:A034D3C71BEE546F625877D7932917F8
                                                                                                                                                                                                  SHA1:F217D4DED0BC9F786BD9BA1C09CE88AEDBAED76E
                                                                                                                                                                                                  SHA-256:8FE2F1CB7BC41C640AD3EA24449CFA1BA5291E16DBBBAB0EF61BFE43F3212910
                                                                                                                                                                                                  SHA-512:7C76AF9016F2FE0705101DAD69A05F1B40CB747446AE7BE4590357559E586FF163E8B92881E71051DEA8CAF055B2B58F6874B1B39B4DCDAE8B516FD8E80CFD95
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/p/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/v4-shims.min.css?ver=7.9
                                                                                                                                                                                                  Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3508
                                                                                                                                                                                                  Entropy (8bit):7.867623506579702
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epve74E/XA2SydmEc/nzy3OewbKJsONFrUXEVLxvOw+4/72rNfmRQm5ubuj4TIX0:JPAXykCq2sX5BwaNfmRbuagHfT
                                                                                                                                                                                                  MD5:AB0CE3D430DEC83898C6B34F242089E8
                                                                                                                                                                                                  SHA1:4144F40E81417A66DE045FBA400A762B41A6DC6B
                                                                                                                                                                                                  SHA-256:C324DC6B7FA90FEA15971D87C8BBB5DEAAF6B97D9957BCC75D79B9834BDBEE27
                                                                                                                                                                                                  SHA-512:37EF8B3B79D1EB084C2564A5A97596C883C91DA1C7C71A5EC74C1F0700AC882179F74696D5A16BF805DD7C01D29A36100B0D8255EF0071EB34BBFD53E20A7F25
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/redmine_0.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................I...........................!1.AQaq..2R...."4E....%37Bb...5SU....rs.....................................9..........................!1AQ.aq....."234BCRr...Sb................?..d.:.izv.s6.....2.Q..t...) ...{..*Wub....ur.yKy...Y<T...lL. +z...[._.W.....N.l.....#.--;V......?..s..?.4..z.r....p..+D..Z..._c..J.O...n......&.....t._.}....E.....Z.&.t*Q..,.>..u....Yz.9jR..@k...c..4.......H..O_...W5..@.R. .xH...c..K.xm...>c.w#:..g.U]=..%s^.,..h....Z..Op....G.9..mG.^..........y.n...?..C...r{Qe.[..K..o....-X.".d..u,.t.kt..Ry.9S.ND.B..e..m.6....I. .].6.qz~...>....5.x......(.W.s.+..=..a.H.Q..+.DIXBFy.[...exW.N...MQ.{.k..`^..~....z...4..t.........V.#k.?8.TZ..z...TT...6.4./.Tx<.g...`.C...5.....Ya...(.P..S6......c.?...CsQ6.K[.....u....v.`........Q..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12266)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):12485
                                                                                                                                                                                                  Entropy (8bit):5.210569588500734
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:4yun/Q/DK585HKg6JqW61mquciulS3Ul2WkkU3IF:4yGM5AdquJAwkU3IF
                                                                                                                                                                                                  MD5:23B8B5256628B227678CF7BB91F5D9BA
                                                                                                                                                                                                  SHA1:425E9BD6D70B5CC76AEA00C6E99A42B43897A476
                                                                                                                                                                                                  SHA-256:493AC7AD59FAB104B7122AD2CB01B549F25F38FD570586C065DEE5633F3FAECD
                                                                                                                                                                                                  SHA-512:EEED2D7F84B3A3EB4F8E03FFC4E8EA6697D0B5FFEA98DAB11C6555F203C39EF53F875E62E1D30F0C52E6B91DA96A4E305BAF5B21C1EA47077BA9DC3462AD6D3C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/js/jquery.sticky-sidebar.min.js?ver=1
                                                                                                                                                                                                  Preview:/**. * sticky-sidebar - A JavaScript plugin for making smart and high performance.. * @version v3.3.1. * @link https://github.com/abouolia/sticky-sidebar. * @author Ahmed Bouhuolia. * @license The MIT License (MIT).**/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.StickySidebar=e()}(this,function(){"use strict";"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;function t(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function e(t,e){return t(e={exports:{}},e.exports),e.exports}var i=e(function(t,e){(function(t){Object.defineProperty(t,"__esModule",{value:!0});var l,n,e=function(){function n(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}}()
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 1400 x 709, 4-bit colormap, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):17257
                                                                                                                                                                                                  Entropy (8bit):7.958756143612245
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:DtILy3XKtiXGjIJiDdnLzcRYjQprz3RuC50TKDzjcVIZVAMWkf:DtILlhsJmJxQprAC6WzjozMWkf
                                                                                                                                                                                                  MD5:36FBB1FB049EB6337E34D128AF2DACBC
                                                                                                                                                                                                  SHA1:BBFD06997B58C0545E124B3F3BD428B2613BDE92
                                                                                                                                                                                                  SHA-256:7409CA05EAFCDBF1E656724A4CCB6B3BB8591649A59CC9B2E93EDE1714CE03D6
                                                                                                                                                                                                  SHA-512:ED47E6B606A406874BD8C9C7364BB72E85080A6982426092BE06405459B764BA20B4EB10E0642A9CC90CEF2597DE75FC546F7DC24E4183088E13A6B9CC1078ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/sites/all/themes/turnkey_2018/assets/images/homepage-banner.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...x...............*PLTE............................................./....tRNS................AX..B.IDATx..}.o\.u..f...(g4.Hj...k...PD'.....I.%..^$...&..$..M,fwM..x!:....&...t..E....d...8vb.H..'.]..6.y..........."Y}...=u.SU....!...bh.<..3..&........&.....+..H.}..Ot.bf\'_..K.....7....&j..p.0Q.W.+.'..B..&.5..g"C..-...&Z..dB..yhf..bf......vK.6.c`.U].....9..}.;ng..W.+..W..U..i....P.....KG....~.....t~.=P.......i...#90i.7p.?:...9..f.......D.`...?p.....W.........~^../..R...+............].w.......u.........4c......\v......Q...qD.Y..3p.1...n4.C.W.-..|;O........\...%.T..<B..LL..h.x.........LE~x$(7....}mK...&.=..........Cn......[`..U-...m9.........w...7..2.LM.N&..9...s...\.5..........8.y?....?pg,.,.x.%..+...r...x.5.K....m..l...b>....v.......SS#...!........C.<w<...........+..'....E.........OZaY.....1k.y|.^.c....X .6.x;.Y....|#.$7...LLg4%...d....q......L...F>1.....P...[Z..[`.p...9...S.W..!..tT...D>*C.5..\...0...<.1.t....q..o..M..z.....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):283506
                                                                                                                                                                                                  Entropy (8bit):5.580973893453763
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:1TlIGKlqTi61MvO5QEDF2Dej7dsqFVVl2pP:tlwUTi69li
                                                                                                                                                                                                  MD5:B42E42303CF9E193DE61ADF0461F1BCD
                                                                                                                                                                                                  SHA1:77212F93B6FF96665498FE3D13DF40E74BBD1086
                                                                                                                                                                                                  SHA-256:125C74ADCCEBCCB71E296D44CE2286D8FA488B497AB414E11C2C4C7FBC6EBFD1
                                                                                                                                                                                                  SHA-512:7E72A14BD32AF1349D4194D2719797B634E77ED270158EE0DC8814290346FB45687257741C971051DF73334B9E3208F5088882134A2256A48F7417868CA5D908
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 209 x 32, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5272
                                                                                                                                                                                                  Entropy (8bit):7.945896590903596
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:QzR2zoaWsZS1ccAvDoWY0SeB2bCCO+TY+Iw92NS3WNS01MR/08lx3DP7/6U:QzHaWsSAvsps0C5+9MN1+px3Lj6U
                                                                                                                                                                                                  MD5:CEC97CBCA82DF3CB618221CA06B17382
                                                                                                                                                                                                  SHA1:2818F5EC947E41B28EFB84362F9D108AEE690011
                                                                                                                                                                                                  SHA-256:A28CC84B06B6EC0D59488A63B58E29DE887BCDC9F421237C2485F0CAC98A3D97
                                                                                                                                                                                                  SHA-512:9C189F7C54A676FC820C2B7A1688179B86D7655F178272F54C3304DDBDF7195273EC84DDCDDFDCF4881358125FADC78279430625DCF517B92D62E77500B27B8F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/linux-containers.png
                                                                                                                                                                                                  Preview:.PNG........IHDR....... ............gAMA......a....OIDATx....V..e.....R....%Qn.........H.&\.. ...*&..Pxb@.t)..%B.(..K.]......z.8[...~....ig...w.9.1.$$$.t.[jn.%.B....>.`......E}..]/\.`Z.jebcc...?..Ys.<).=uQ./.3..3Y.w..gD...(.3.....D7.W.T)s..q3s..t.E.en.[.6...%D;1@.._.."F....q..2<...y...o.._.v....U....O.E..HQ.&L(.a...E....+.k.%...k|!.e.I...e.....$31.Q.7...a...L.5}q.|.r0LT..h...$A.!...zA.{.....2.~.a[.4..}...*0.9..>|..x..3&}..&{..c.......+&g.f.......N.{..r_...w....g../.....,..#..*.Y./.......{....2.?.v.....'M.....g.C...........).PT....~(..........L%......B&3......=E....P...:...@N....0#F....7.<.b..5*.............6.....9.M.g.H...,"..U.Ne..l....4(1#...7s...i&..SG.E>....S.GR.x.M.P(s..E.....K.....~%K.4.<.....w...a...%...{.<.H.X..a....&..&j........:u.y..g..?n*W.lV.\i.}...t..e.-"~......0z...N29..........).._..q=..f-......'!...&z...6.e.1...0G..5Y.f5U.T.S..W.../.8..K.f...${....../d.............#=.o%..........{....y...m..v.m.Y.F....T!.a.p2].j
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14780, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14780
                                                                                                                                                                                                  Entropy (8bit):7.982338554645172
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:y1eEXK7BfwOIT30DseNrOrBB3ZjaHg6vIXPSH:y1LXK9wjTGNFU3+gMIXPSH
                                                                                                                                                                                                  MD5:8DAE809192C44690275A3624133293E7
                                                                                                                                                                                                  SHA1:969C98C4D7EB00386EBBD61A63288972D138ECB8
                                                                                                                                                                                                  SHA-256:C3DE27B2CBD6DEDA629C9B442700CF54C0DDA74E494B1C75A57D822068A047F8
                                                                                                                                                                                                  SHA-512:66DDA9008B2E992E8EFB994470338CB0F0A1A17A474AE2CF6ABA12CA5F14A3E6F950446675A4AC5F28DF65FB8878CC000DE5767C1D107271B15826B83177B881
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2
                                                                                                                                                                                                  Preview:wOF2......9........l..9e.........................n..b....`..b.....~..d..6.$..D. ..j..4..v%.m......{..HD.q0.....i.i...?'.Cl..... .B.......Xv=...MO............'HB.s..?.....Zq+..M3KBbw.0.a......e.....$....l.....<...._{..NV.....n.Uv..'....%!.`.h0.Q*.7:...}k'n:<.....9.Q....>Y.)...X.O7.}7{kW..z...p....?`..~...X.Q..Q3..d.F..........HDX.%J Cc.ihf.........0/.Q.W&5<.zR.>.;.3!.K./.B>....9.'.0W......=t.b...G..8ZP.-...7...Vf.......*+J..W..V..9.+Y7.|...L.E0HB.......~o.6.eS7V..Vv...]...R..Ly.R......f..T.@..m..\]....?..;+..z'L5P.43._.|....i.(m..3T.O.... .\....?...;...Z..skz...+.%....._.,..uh... 4...'...j.F..[Iu{.C.A.....v..W{d..0.:x.=Pf..1..b'............Ah...D..c..{.Gd./........!........."AD......E..D.L.>..B..`...0.......0.F.!C(&.P\.!..K.....`.U..(.4..V..."HW.!=..@........A........s..[..@..b....h.......1.l..Mj........6...s.Zz......k.X.V....9.H |.<)..'O^.qbZ.M...}...Q....I9......w.P7.o..~..(../....I5.P.C:.1......j=....xU...).rt/Q...v...4i..'....px.:....ip.>-
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                  Entropy (8bit):4.416458562854842
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:IAQdIs9mYYTNSNAIfBEiPvn:MDKNSSWXn
                                                                                                                                                                                                  MD5:44B0D37D24A2E33CA0B64B50F83CFD6A
                                                                                                                                                                                                  SHA1:1C09D10DCABF2C8FAC03EA3B56852CA3FEB58CB0
                                                                                                                                                                                                  SHA-256:EC4E73E49BCA3F6E523C3DFD66E58FA157C81C4DA5EB3FA0CEAA589BA8DC0785
                                                                                                                                                                                                  SHA-512:475648150E3A144444DAB1F8E37EAA97E78AA810AE238308A5E49A84D187A28BC4E81CDE24F0858EDCD1C2BE71F929000C9FAF7BDBFCD96FAE2ACCDC4CC32922
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/apps/theming/js/theming.js?v=8fb444b4-5
                                                                                                                                                                                                  Preview:OCA.Theming = OCP.InitialState.loadState('theming', 'data').
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):90022
                                                                                                                                                                                                  Entropy (8bit):3.196214864325924
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:L4o7yoKiEEYVNwhdp8TBzEWeE0tZXhw0dJ+MyiqIe2SFFYg0VFk:U85K4AizSTCWevRjqv2cegl
                                                                                                                                                                                                  MD5:DF6C7EEB026FC6EA3301028300A98B52
                                                                                                                                                                                                  SHA1:D563ED51A1D3B51362CBF354D399AE3BC5099608
                                                                                                                                                                                                  SHA-256:B2AFF393E03DFA11D2D944BC79F194574E7B36AD8D5264837AF107D8A35D900E
                                                                                                                                                                                                  SHA-512:41DDE863E5BF62A504BD5FF1819455A16AB99D360B6E58CF1BD52311AB9C97030F2021F78BA0408E56460C9F8A30B1A6BA70C9C60674594AAB3745D25ED81303
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:............ .h...F... .... .........@@.... .(B..V......... .(...~W..(....... ..... ................................................8...8..........................................(...........L.................................c......(...........L......N................................e...(...........L...O..........................7.........................................G..................9...................................I...............R...R...R.................................R...R...R......8...........................................................8...8...........................................................8.....&..&..&...s.............................&..&..&...............M...................................c..................J...............r..........................`..........................J...(...........L...:................................H......(...........L......9........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):127025
                                                                                                                                                                                                  Entropy (8bit):4.986415954389403
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:G38QKZXBox9VaD420jZvOcLx64L31CJTx:dQmXBox9VaD420jZvOcLx64L31CJTx
                                                                                                                                                                                                  MD5:78003D23DABAD0F7720ED24E4C0C1C76
                                                                                                                                                                                                  SHA1:092537DAA230C4ABEBF78446AA5A789D3D45F95A
                                                                                                                                                                                                  SHA-256:76A5C9D7E97045246C0041F02702D14D67EBD50B6C509A22D8CB5EEFCD4DA4FE
                                                                                                                                                                                                  SHA-512:94DC9756090BF867D4FAE985952B94AEE7FA1E424769F12AB3F7F64B89D03134C1F97804FAAC0DE3A4D0350A80AD2E4678FDAAA202AFDC4A99488383911FA25E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/core/css/server.css?v=8fb444b4-5
                                                                                                                                                                                                  Preview:@import"../../dist/icons.css";html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,code,del,dfn,em,img,q,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,dialog,figure,footer,header,hgroup,nav,section,main{margin:0;padding:0;border:0;font-weight:inherit;font-size:100%;font-family:inherit;vertical-align:baseline;cursor:default;scrollbar-color:var(--color-border-dark) rgba(0,0,0,0);scrollbar-width:thin}.js-focus-visible :focus:not(.focus-visible){outline:none}.content:not(#content-vue) :focus-visible{box-shadow:inset 0 0 0 2px var(--color-primary-element);outline:none}html,body{height:100%;overscroll-behavior-y:contain}article,aside,dialog,figure,footer,header,hgroup,nav,section{display:block}body{line-height:1.5}table{border-collapse:separate;border-spacing:0;white-space:nowrap}caption,th,td{text-align:left;font-weight:normal}table,td,th{vertical-align:middle}a{border:0;color:var(--color-main-text);
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3470
                                                                                                                                                                                                  Entropy (8bit):7.861020701804423
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:1wL3ZBPTRRH6CT0HhK2ROFxo6uCn2qJPHAcCwP23:1SZB779T0HhK2u438geP23
                                                                                                                                                                                                  MD5:9E945116EFFE2BDE719CAAA5513C08CD
                                                                                                                                                                                                  SHA1:BA585AA2F51F84D49B1C2B3810012079DE3FED0A
                                                                                                                                                                                                  SHA-256:8F15072AFCA11ACD38972016EAD11C982B543D67103C506D96002D78F81BD9EE
                                                                                                                                                                                                  SHA-512:96EF3D50760B863D30C08AF4B950DEC20D8534AC9C145F246550A9DC5B55E9DABCB49690CEC106B911BAE6CBFBD054242D7D7F22A99213E2C442D3D08A39D878
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/lamp.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................Q...........................!1.Qq...."ARa.24....7E...........#UVb..$%&56BCFd..................................)........................!1..."R..AQaq..............?..d.z.j.cJ.|.$.8...iJ.....$....w.eJ.W<\..Nz.%..D..\Q9$.4.oS.[..X/..|z..X....>h.5U.t..._?Q.x%..!....qA)HW2kE.O......f..lg.%.?.Y.....[.t...b....8.P8#z...P..J.% 'xg.1..Yi.Q. XO.%.........c........e.)...k.^V8(....p2P.!....H.c.xi...m..>......{p.'.........uN!..T.....K.ZJ..u...'*.G]G..x.e.^.4.y...{...]......Ib.lS..C...G..%.+.=U.iOF........r.(.!K$v.'.P.i...C.M8.P...%C ..EgC?.m.M.dV9..S....R.I.yhO.D...n.|.]........._{.2.+.-=.q4.5...g.q.Hl7DE.E...CN.j..p.N(}l...t...).3.PK.:. ...d.]=...B9.sVMdM...........n.i.y7..."r7.ISD..}...1..f.N......%=..2%<..O...IJ2O.[./H.Q..K..<.2.H_J....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                                                  Entropy (8bit):7.868335923559427
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:+eMU6HN6IggZHdb0BJ2wbyRxVf6mE2iteHLtBpP/HPUkD:+TU6HxHdQLbITvEZStBh/1D
                                                                                                                                                                                                  MD5:D774A12D06B95A900F037413B4713332
                                                                                                                                                                                                  SHA1:CB05C7F0F3036FD7F204388E4E62FBF3A15414A0
                                                                                                                                                                                                  SHA-256:5DCBC76700BEF81F97A224EFC02C99BBB74F717F9C255F319372423726F6431B
                                                                                                                                                                                                  SHA-512:9428FD6BFD361A8ECDCB850B358B6961F17FC905E42BF3ED8DADD8BA49ADF1DE809F2AE72CE33B1BC7C1BF07EAAA7C6ADA79F62CDD291E264EDE4F55ED4E5E69
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j...........................................B..........................!a...1AQq.4RS....2E....."#6BUb...3.D..................................6..........................!1QR...A..."2a.45q..#3................?..q@T........S&\..4FJN.R...G.R.s-..k1:V............~..~..*z..2.....It..r.o?V.....M_>+.b..+..8..........'.u.W\R.};....._?.z.....]oK...{.y..|......g.u.5..W............g.u.5..W.S...}_p./...'.u.S\R.};.<.[.......eWW...(...W...H...n^..U..9.^.u..Yt.....).$..+8.]B6..J.)-.U+......g%.&.....ve.:.\mAIP. ..Z..n.M]..Q..y.T...-.1.<...uEkQ.$.5.8$.../Ud.f...R...A..UF9nR.3QpE.Q.&R.3Q.MTb....f.....t.zG.L...aL.zG.L.3..J.#.(.sb.HW.}.%..cwd..(.KncG.*II$.W.,.w7~Ge8....VV....;..P.p.....&I}...B.......E....z.exP....JG..Z<.2.9m.5.....j.%.1.dn...).mlJ.JLhm)..wP.....RQ....c:...r..w.m...s..G...2.....+Z.W
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1460)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):24211
                                                                                                                                                                                                  Entropy (8bit):5.342533041300517
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:gj4vreiPo9fPHwbxSAY0BJHDYgQdFANSJYUwammolqJ9QXB72Bv0Lw+FljKw0glm:jeiA9sSzgJHDY9eSJYUw2olqJ9QXB72X
                                                                                                                                                                                                  MD5:F36A70C748E80B15247DA755DD0511F7
                                                                                                                                                                                                  SHA1:A05B8454F024A158562430040C662F72C20C7CD0
                                                                                                                                                                                                  SHA-256:E60260A1E88D0D705CF69C36A448396D07ADAEF9391708C33B24F118C18E5E1F
                                                                                                                                                                                                  SHA-512:3024459F067C539084D1894A1886DCBC9B3A736FCD3D2CC9FF05B04E8FFEFB9F188C5F2C6AE4F318131E69203762C82EC54A67AEF1F878C6552A12A74E171BB6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function ($) {../**. * Prevents consecutive form submissions of identical form values.. *. * Repetitive form submissions that would submit the identical form values are. * prevented, unless the form values are different from the previously. * submitted values.. *. * This is a simplified re-implementation of a user-agent behavior that should. * be natively supported by major web browsers, but at this time, only Firefox. * has a built-in protection.. *. * A form value-based approach ensures that the constraint is triggered for. * consecutive, identical form submissions only. Compared to that, a form. * button-based approach would (1) rely on [visible] buttons to exist where. * technically not required and (2) require more complex state management if. * there are multiple buttons in a form.. *. * This implementation is based on form-level submit events only and relies on. * jQuery's serialize() method to determine submitted form values. As such, the. * following limitations exist:. *. *
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x768, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):107686
                                                                                                                                                                                                  Entropy (8bit):7.720662738389899
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:Q82q5vWpppq07546F/1KjI99JsqceImAtI92u:QCvG7u6FyI99yqr4tdu
                                                                                                                                                                                                  MD5:86FFB61046C41EF6CC2067E27A26917F
                                                                                                                                                                                                  SHA1:8C5609BA8C54C5316AC3098D6AD6CF2ED1F4B4FC
                                                                                                                                                                                                  SHA-256:A0E9C95008106A8F16AAFADE0DB32F3CA6E10A86DF903015342119B67B3F5871
                                                                                                                                                                                                  SHA-512:5E3174EFFDC2322C3C174C078871C58223832944B6EC41DF3E9582714EF261987D30B6B59529106BBC337E15CB9F562D224C7D3958BA660E147032D4652DDAC5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................V............................................j........................!...1.AQ."a..2q....BW...#7RVXv......3b....Uu.$&56CFrw.....48DEGSdet......%c..(fg.................................I.........................!1.AQ....S..4Taqr..."2R...B....#3bs$5..%6Cc.&............?....0.B...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8411)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):9572
                                                                                                                                                                                                  Entropy (8bit):5.147484107455262
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:d51Bt6as5jfVDozeHaTTouXkZ/1UYYMVhw/QNRH3:9BQfVDozeHaT/XkZ/GYYwO/Gt3
                                                                                                                                                                                                  MD5:D96536278B57337BD4EA84C51B648CB2
                                                                                                                                                                                                  SHA1:5281FEB4B8C8450E497912D215DAD0266D23AFE3
                                                                                                                                                                                                  SHA-256:D9455D239D0DB25E4662DA5B5AFC9DC7ED111BF68F640827071415615552C491
                                                                                                                                                                                                  SHA-512:9FF38A942054BED492E87FDFAA0E68F3BB64C1FE6FDC1E3B1D9B78EC765083E4843BB73DA6DA19DB4E0B392819029327424E0B15A28189449FA56CD1C71DDD4C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:"use strict";var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};!function(e,t,n){var a={label:"MENU",duplicate:!0,duration:200,easingOpen:"swing",easingClose:"swing",closedSymbol:"&#9658;",openedSymbol:"&#9660;",prependTo:"body",appendTo:"",parentTag:"a",closeOnClick:!1,allowParentLinks:!1,nestedParentLinks:!0,showChildren:!1,removeIds:!0,removeClasses:!1,removeStyles:!1,brand:"",animations:"jquery",init:function(){},beforeOpen:function(){},beforeClose:function(){},afterOpen:function(){},afterClose:function(){}},i="slicknav",s="slicknav",o=40,l=13,r=27,c=37,p=39,d=32,u=38;function m(t,n){this.element=t,this.settings=e.extend({},a,n),this.settings.duplicate||n.hasOwnProperty("removeIds")||(this.settings.removeIds=!1),this._defaults=a,this._name=i,this.init()}m.prototype.init=function(){var n,a,i=this,m=e(this.element),f=this.s
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1895
                                                                                                                                                                                                  Entropy (8bit):4.644856655119703
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:WECCWDdEOxx9ud0SEzbERQUTS3n9EsTvErUHiEtaTt:WnHpxL60SAbhUTsRTv7CHTt
                                                                                                                                                                                                  MD5:B06073C5A23326DCC332B78D42C7290C
                                                                                                                                                                                                  SHA1:64E6C5FF99F14C65752E0322234160F8E83FC6C2
                                                                                                                                                                                                  SHA-256:F0B722C48C52082CD77261574E22A5251FE37EA4B291B1441134145BAB9B2063
                                                                                                                                                                                                  SHA-512:438230129BD3BDE621F9687D3E1739AC0A7CCD7B285BE160DAEE2AE5395701E47D9C41B6A109C9EBB0F9B994C1058A5722362959098872A3094C11445800C395
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/css/slick.css?ver=1702023611
                                                                                                                                                                                                  Preview:/* Slider */...slick-slider..{.. position: relative;.... display: block;.. box-sizing: border-box;.... -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.... -webkit-touch-callout: none;.. -khtml-user-select: none;.. -ms-touch-action: pan-y;.. touch-action: pan-y;.. -webkit-tap-highlight-color: transparent;..}.....slick-list..{.. position: relative;.... display: block;.. overflow: hidden;.... margin: 0;.. padding: 0;..}...slick-list:focus..{.. outline: none;..}...slick-list.dragging..{.. cursor: pointer;.. cursor: hand;..}.....slick-slider .slick-track,...slick-slider .slick-list..{.. -webkit-transform: translate3d(0, 0, 0);.. -moz-transform: translate3d(0, 0, 0);.. -ms-transform: translate3d(0, 0, 0);.. -o-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0);..}.....slick-track..{.. position: relative;.. t
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                  Entropy (8bit):7.465576307694413
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7ujau8WMfsJvrpdxcYGIOmb9uTib+fOEeD3UwJEG0lkCgNZuDhil:Jj0fsJDpdjDZt+0kOakCHNI
                                                                                                                                                                                                  MD5:4100D083F16434AA3E1153EDC67D2CE5
                                                                                                                                                                                                  SHA1:DA8A0E2FCFB2A9264E9456F860BBF1462DA6128E
                                                                                                                                                                                                  SHA-256:1F5390BA839B6B659B177DD4273197B0E8B4D60E45444972C966831A7F70D34F
                                                                                                                                                                                                  SHA-512:964F9D803D373271D58E8D9FA5269164EE28CADF3CC08FF445D10F526E31CFEEDB7B0D02B8E4EE87573337A3429715CE8A93CCFA5A07E01DA36154B975DE1A1E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/misc/feed.png
                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S...VPLTE.]..r).^*.a+.n/.e,.o/.p0.q0.j-.uE.t0.x1.p6.v1.n..y1.y2.{2.|G.t..|2.}2.t/..3.`.x/.3.y1.4.4.5.U.~9.5.6.}1.5.I..2.5.2.6.c.3.4.L.d...A.d..4.5..5.B.f.g..6..g..s........7..h........7..D..8..P..i......9..D..i..u.....9..A..E..R......9..F..^..j...........:..R..^..w............................................./.gZ....tRNS..AVA.....IDAT.W%.N.0...sq.;D....L0..<*...*..CI[h.S.;v......."E......E........U...l....=@..a.F..#.@.....B...V*.N..14.miD..gk.8K.:.mL..oe...u5ac...q......y.;g...<..D.<....N.4..,.......vk....!....M.J.L..d..g...r@.Kv.O.......`roy..a....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3383), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3383
                                                                                                                                                                                                  Entropy (8bit):4.972527308242784
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:AfKBxEQjthz+h+HsPRIXbZ8YwM9su80iGnOhVVCfIFjnJ5V50TtakdgUu:LBthqYXbZr80iuOhVVCf2n6gp
                                                                                                                                                                                                  MD5:0E02BF9E1A2A30A2CC43FAFC2C3E58EA
                                                                                                                                                                                                  SHA1:F7FDA1990DE9FF46B9F1E03F24C001E01EE05024
                                                                                                                                                                                                  SHA-256:98D8195829A19EC526B65A1608362BF27AFA8621609E3EE408000F0C2AE0CFC3
                                                                                                                                                                                                  SHA-512:D4E6B80E7323FE3CA4F69B64E2566B5BB457A4BE09FA4ECBEDBE87A30632E5F99B9596E0CE172836B58E427FEC8647E76AD4EF83F530D1CB0C194F0E5DF98B52
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/default.css?plain=1&v=ac3478d6
                                                                                                                                                                                                  Preview::root { --color-main-background:#ffffff; --color-main-background-rgb:255,255,255; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .8); --filter-background-blur:none; --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%; --color-background-hover:#f5f5f5; --color-background-dark:#ededed; --color-background-darker:#dbdbdb; --color-placeholder-light:#e6e6e6; --color-placeholder-dark:#cccccc; --color-main-text:#222222; --color-text-maxcontrast:#6b6b6b; --color-text-maxcontrast-default:#6b6b6b; --color-text-maxcontrast-background-blur:#595959; --color-text-light:var(--color-main-text); --color-text-lighter:var(--color-text-maxcontrast); --color-scrollbar:rgba(34,34,34, .15); --color-error:#DB0606; --color-error-rgb:219,6,6; --color-error-hover:#df2525; --color-error-text:#c20505; --color-warning:#A37200; --color-warning-rgb
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4686
                                                                                                                                                                                                  Entropy (8bit):7.898573798038625
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:gwMY4w831YfkQUJLJq6nHAYYCIL5sf6AWIANH43xxjR:gOY3K8fJxtsLCWIKH43xH
                                                                                                                                                                                                  MD5:4D29D1D5E4B6A7B09D340E0EDDC8F1CE
                                                                                                                                                                                                  SHA1:144B144196AD90CCCA3F77065A7CEA6A9D8E39E7
                                                                                                                                                                                                  SHA-256:6F04235EE6C85130CBF8AF3F309B6BEBC38AEC5F6F81FE4BAEABCE17465B4DA5
                                                                                                                                                                                                  SHA-512:D859BD632028DF616336295770B5D42B553208AAB53D0220E3BDD5D7D0FD7CCB1CB47FD42A38CD141EBB801018B80C0934306990B17969179AD6C1B99D10D198
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j.............................................L...........................!1...AQa.."2q...4BRSVbr.....F.....#3t.$6T.......................................5.........................!1AQ..2q..3...."a.....#BS$............?...2`..S.Qi...<....U...9'Km...<6.B..*.e..Me.%5..........=).~.=.iu__.....N._........W...........&.W.U..d?U........,;,..._vG.Q..]Gh.^86_........]P...\.,....#..wyuC.F%r.......~.'....0..^.o...2...v.U..Gh..r.......>.S..W...}.a....wI+..z5FJ.@\..m.Sf\0Tx..^sg.......*...^a.....%hX.J.r..s!...W...._`.8...W.U&.*.........T..z.....4...9[.l...z.0NB.....B.q.$$..1...^...l.l.^.".$.......{OP.g.1...W..l[[..z#....Z.%.&.)......_...>.c...gIGF......BD....eO.3..#1.K<O..um..`....Wo,r|.*............k......ry......MV.....q8...j.:.6.TA.I.N.r-..7O'.J.U.[..nnX...),..2{v[LT.%..#n..Q=o.'...q$.;....*.CM.k.H
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                  Entropy (8bit):4.0661089398374815
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:y:y
                                                                                                                                                                                                  MD5:402DA42208A2BBDD4F889EEC0B1B3612
                                                                                                                                                                                                  SHA1:2842FFBC01743E832FA00903BAC70C03C16DF446
                                                                                                                                                                                                  SHA-256:F33B5FC1D93F9334D7B4296FADD2D904FE43A8B6008CC08B8F3F26DB465D827A
                                                                                                                                                                                                  SHA-512:B96873EB5C324AAAC5C1E16E8F27BE68CAB57A310E6E31B44E9B17A82E3FCD41CAE789E3DBE4B963777CDB666B736B1DEDBD0215450DF2E4216CE82033CEB299
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwl53LfoLMrjFhIFDQiEZ_ESBQ3OQUx6?alt=proto
                                                                                                                                                                                                  Preview:ChIKBw0IhGfxGgAKBw3OQUx6GgA=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 71 x 35, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3166
                                                                                                                                                                                                  Entropy (8bit):7.942644476605156
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:6XpGzRxZdMVpMtKnchhblSmZTPLdVDardxmHnoXkrO9qsvO/:6XS2VpMtCc/IkLu5xmHoXw/
                                                                                                                                                                                                  MD5:1306CF5177C6327F1040C052E3A4B766
                                                                                                                                                                                                  SHA1:FD8BBE7398A70559DC5FAEB86754085C51B84FC2
                                                                                                                                                                                                  SHA-256:223DEA7BCC425CEC3A09D3834788BC0D2621102B6DC76A2585D00C5F8A8B8FAA
                                                                                                                                                                                                  SHA-512:27A4FC77B4362A201595D2694497830B399F140598AAFE6B5477ABC5844046DDE04E40703659CAC68B285B27FC3A2A421DF3726228844CA1B9DA5B7DEE289E86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/xen.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...G...#.......'.....gAMA......a.....IDATh..wl.....f...4P...@Z..@.#!"eH@..R.....B(...Q..JSV..@C[.....?...........3...|....{_.6N.....{..q....n.y}....:w..E...@.5k.}......1....X.V.Z.6......5j.>..|..-....3g.x.o....*.v.....z......{,...p..W.Z.:..W..f.^.Z..j.^.r%^;....:t.....&dff&^.ti3.v.o...'........<yr.{....'99.....l...C......^..m.v..v.Z.j...U4.i.E.U.^.zO...N.8..W.._.@..6q0&t../\.P........\.n....m.z......S'.k..,.t.L.)...[>?x....#.....m.6.;...v..'M..wo.k....K.........A....T.J.o....Fr#<N...uu..S.....Zp......o.=...{...7l..<|..j.B.D..N.....m..HpK..+.D..3g.....H...X+.5)......Ms.b.;g.|.....4..7...E..Bs.aM+...|W......._..%$$x.:t.iW$...So..!...t......u..7a.?9..J.2..w..1./^T9.].v.{.0X.....8....S...j?V".d.6m....~...X../M..7a.....'Oz.....i.vn.....i...8....{.,Y..ogdd......Ph.t.b..o^x..s..}..<...r.3*.%.y7.U.r8G.G.X..c....R..].3f.0/....+\..%F..>rq..4M.4..Y...&.U...&v....f7......{.E.'Dl.O.#G......B....b.-......S.hQ..'u....b
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 147 x 38, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5887
                                                                                                                                                                                                  Entropy (8bit):7.959501311913883
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:RHUdnl9L/XyHKSj4lDqkjQTBGIuemaPVq/tpxz2KSVOQXR9WI4eh2Pbp4wo4:1UdnlZfiKb1q4IGIeaPur4R9WZbp4w7
                                                                                                                                                                                                  MD5:3DD2E2B1531375B6D5B6AA9FB8D15793
                                                                                                                                                                                                  SHA1:ABC701B3C86C9924D48C6D827B6F047E0C201C85
                                                                                                                                                                                                  SHA-256:A7B653804019F40455A93526E8B316F1D4AFF0714FCDCC927111137EFC56F014
                                                                                                                                                                                                  SHA-512:CBEA57106CB98FE243E49C549413CDF0879EAA8E1834975B8D332DCEC23B0AD1608D5C02CC855116F81463814B01620A26DD87E288988EC5433B3D951E0439E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......E....gAMA......a.....IDATx...t...../DB..N..Mv...@...?.....l....e)....Z.Qq)R.B.Y<XZJ.U6.T........}..,...N.<~..$..m8.9...{..s....^...|..V.j..hK1f.....T.XX..(...=.{......8#F..>....L.0...Y.^...j...g...;..s.-.*U.W..s/.....OE.O..z&$$...&..{.N....].].z.w.....'^k...]"v?...!.?...[.?..n.%.Q....$Kz]......B\\\a.HO...#..S=.?..>H...{F.Y.pp.={..9..^.........q........0W'.QQQ1s...hfZK.)[...e....*3;....PLe.....Y..T.6..9.;|.p..E..F3IH.....T.Re.K....;w....... ].z.....4g.d.X.G..7...8......m...Gg.....O-"......S+.....;q.....#..f...o0}^....l9w.\O.~.....z..RD......P.L.:*ON...I.....?AK.......=...[.n.~.).; .+.:d.y.5`%....Q......R..:Fc/3....i........L....C........+W^..d.+....O.p}I...7..y...p87.n<z(...:4.q......Yh&.N.:.d.,63...1./..vn..*.M1...k...t...&..Q.M..B.R..j .09.3..P..`fP.*TX\.d..Z.2r..cbbJ.wYB.6Y.b.n..lQ..)!t.m#..G;^........:.m..C...be.#.f...jG..,.$..!?..ZQ.P.4.N.......b.k.'.....Jh.^.......#..-.......Q.h.'>.1.g.wbcF.r.0
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4293
                                                                                                                                                                                                  Entropy (8bit):7.878742288971422
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:3fxuumph8sbJoLIbcsIloPMUXrzkibaiO/WZEeFfMjULyM3eBZbZFAC7:Px6pPoLCFXHkeO/WZXFUjQ3StZF1
                                                                                                                                                                                                  MD5:0CE853F8D07A642ACA35D1D5E1C8ED7C
                                                                                                                                                                                                  SHA1:9A32DA7A7364C21A8E2415A7BF0B80AD77F2437D
                                                                                                                                                                                                  SHA-256:89E96B4FAE389FA78D1808F3927BE73CE1F4A53C93CE842E2E9C20F0D65E8F55
                                                                                                                                                                                                  SHA-512:60319B2130459BB4D3AA8C3B48555C0B53F1A2CFCFD62F2D9AEC2042BA34BE6314EFAD29656C65F590C43B5837D08975358FF5D67CD264C475D662C9C7E0E844
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/gitlab_1.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j............................................I...........................!1..AQq....SVa...."234b...#8Br..F..Rdst.....................................5..........................!1AQ.2q........"Sa.B..#r.............?..%($d...............TBv.+ .-h.x.iJ}.1rH.E..G+[E|,..{$.S....fd....{..S..6..<..ep.n>.?.Cm...r....^...D6.....r..b...D6.;.).?k.6...)..m...+.-..6...'..j!..+.]h#..r.L..!...0/...6..{.%..j!.......V....ej.u....m..Q...ux...h81.a...K.,).... .....'V&..Yk...S.wT.5......3>.}..T...S<.Ye......w.22:.rjb.U..........E{...*...0./........{.....U..C.KG.l.~....a...{....p..Q..<W.5QZ{....|.'./y.w.0b]a.}j..0...8..ueK!)..Lc)(.'.....%..{...O.A(.V....^TN\.O.?..xm..R..x..hphazN.....\_..L..u]...lI..-.R\$v....Z..f...._..`.G$....NO.E.<.W..C.21...D...0.@J....DS.d(.S..;...CI.S.9..a..;....cW...........bl6.R.K.._w..]
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 145 x 36, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6558
                                                                                                                                                                                                  Entropy (8bit):7.964520012493298
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:gLCs9lbIUwigf+jaWVRU6dL3uUIH4cAbDW/Nm3HjM4/D7451irKTTJVjQf2fHTDh:sx9OUw8+aRbdx6fqDWkwYKHJSfsD97
                                                                                                                                                                                                  MD5:2F2713E4B79556DB953707AF2432DB80
                                                                                                                                                                                                  SHA1:E8684830D562AC2625D1ADD7E69DF9E07CDBE632
                                                                                                                                                                                                  SHA-256:B62BC91F39A34C478DAAED78576DD0C04933A25A561AA0D328F6B7C0B8D774FE
                                                                                                                                                                                                  SHA-512:3D68C1B7406F61BE60CDDCAA9B1848EED0E9F021CF11822364AE5C457724825726B9B64782A33C3229A74E489AB227F8A6C65F7827D24606B6AFAF61B64D631C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR.......$........s....gAMA......a....UIDATx....VE..{..Yr.$Q..#......CQ..$A.Q1...a}...*..$..I.....$.$A..Q.......;3..ot.!}.N.U........s..y.5~.7.III3....-X..[.f.w!....g........+..s...n0..{oU..t..}.fV.t...x@.[...#Ie ..)s.QQQ..z.!W.hQW.xq.;.V)Rz....w..-/.. ..'..R9.0.>J[8u.T{.]P..6.o.{..{S.N.>...3...b(G...[^...#.:t....?.Y..).;q..i.1.w..i...o.=]...O.'0Cb...w.}w..3.F....)[....$.+....(O.....J...o......|.)....8.X.'O..^....\X.3..].._..P..].J.........C..k......c_..8-.s.......3N.z..y^IF#......;j...*.&N.......^kx..(....>.^.z.R.l2IA.|.(....~..1pR0..^.g3.eB.......ga...m.<.f...y.~]F.........f`#_.g.GM.FW.|y.}{M+..@Z..*...}..WM.).d.b...l./]..N.,Q...4e.4..~.O.|..?...k.&...OZ.uK......-8_.P@..t....C.....0s.}..>..H...P..{.7.....Q....`..t......0.9.)]@...P^.H......J.c......5....G0......qM.Yt.$f..`:..E..m..\.....+R..p..;v.....sV...f...D,%{./.<xp..w....J..........i..+....5..t..Dl....v.Z.......c.i.&......i.ki....!...,..H..D.H.,u3.(..{.)$&.}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):254742
                                                                                                                                                                                                  Entropy (8bit):5.0502328252115785
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:gwsmYhct1SS+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyy/RgL/uiOgeNTIPfz:FuYcYmD4/cZQ/coLGVFyCJTiPf7AI
                                                                                                                                                                                                  MD5:A3FAB19A3B928BE0495354D8D345FE45
                                                                                                                                                                                                  SHA1:4B94C76E481B47D92B39AFD4FA984F2B1E9FD363
                                                                                                                                                                                                  SHA-256:C1E6BFC649C3452B3FAF457A96F5DFBC6A85F192CE7364533AF8E01F4E8337AB
                                                                                                                                                                                                  SHA-512:11B738C5AA15B7D926B3E90C36E7E2CA942601C6D725DD299A42FB2B76CA3EB847EA2DC920C319C7180CD6822EF66435CC0CE7241708227F2A283A95DD4B32C1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (1003)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):9323
                                                                                                                                                                                                  Entropy (8bit):5.458539233321171
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Keis7qohllfP+qX7knemxuUeeeOieo9WfdFAAeDeevexeNXewamBbi8Vu7obJGLh:KeiPo9fPHwbkDYgQdFANSJYUwamgEu79
                                                                                                                                                                                                  MD5:5C8AC5C0B77161D000C5A6CD8CBE9709
                                                                                                                                                                                                  SHA1:E0EF218CA0BEE97E872C0FF7CEBE5B2D5C0B5E1F
                                                                                                                                                                                                  SHA-256:AC086670658DD7C45C5D90D69F58C61D364399DD24B8AC160897785E87B17E44
                                                                                                                                                                                                  SHA-512:6C80E9359DE132D3C6A8CBDE255BA50D9B268A0FBAC8C6B463D8A4D75C43FAE21727666AC95BFDE1EB8172126EDEBDBCEED0094CD569CBBC22EA4011390F2757
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__8d_qBZCGIydbYMHUVFNapeVSTnCrLEr4GPcZoiafHcM__YTD2rK9wOEIkGLzqvTCHhwM0KnNV9o9K3F6gGKlGODw__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.(function($){Drupal.behaviors.formSingleSubmit={attach:function(){function onFormSubmit(e){var $form=$(e.currentTarget);var formValues=$form.serialize();var previousValues=$form.attr('data-drupal-form-submit-last');if(previousValues===formValues){e.preventDefault();}.else{$form.attr('data-drupal-form-submit-last',formValues);}}.$('body').once('form-single-submit').delegate('form:not([method~="GET"])','submit.singleSubmit',onFormSubmit);}};})(jQuery);;;/*})'"*/..function hashcash_create(formfield){var ajax_options={async:false,cache:false,url:Drupal.settings.hashcash.url+'/'+document.getElementById(formfield).value,dataType:'text',success:function(formfield_value){set_form_field(formfield,formfield_value);}};jQuery.ajax(ajax_options);}.function set_form_field(formfield,formfield_value){var shafound=false;var hashcash='';var new_field_value='';while(!shafound){new_field_value=formfield_value+randomString(20);hashcash=SHA1(new_field_value);if(hashcash.substring(0,2)=="00"){shafound=true;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3057
                                                                                                                                                                                                  Entropy (8bit):7.826352760788056
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:1pv+2kHPk86d7BauFrazNun6Fn/qncukc0IBX6UqZRVHoNXNJd1z/ic9bcbegyUp:GvkR7cuFrazE6RScuLlBC1oNdnt/iP1P
                                                                                                                                                                                                  MD5:E3B2DE2F5710DDD2769BEC2221334751
                                                                                                                                                                                                  SHA1:FAB8D886D4FB6CC5857C18C9B5507400DC28F13F
                                                                                                                                                                                                  SHA-256:F1D102477C8AA8A59831E6E0F79D7F6E1CA00932067D47D2F5E2B799EEECD0A1
                                                                                                                                                                                                  SHA-512:4D64B3F88B2FA7DABEBD91011F6C05639D67F61F6E196F565DA515F9894B89DA9A6026D3952B956C44CE2ECAFB0EF2AE193A3F77F8FC492D2E2CDD910244E8E2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/mongodb.jpg
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................C...........................!1a...Qq..."4ARU..2BES......b.....#$r.................................1.........................Q..!.13A."q..a...$2B..............?..r@i..H....s..E]X...V..ois.....K..m.R...`.;u...O.W.E;../qF.n.~..wA.S.N...4.i?D]....z..GE..iR.~...A.S.N..3....u..']l:/s.J...U....zv...C..@.&....N.;..{.v.l..h..A.Tu..t^.N........>*j).t....0a....*!.[..l.,.S3.v_.."..;5%%......psH..v.yHd.j.y(\...!}..Z..s..y..'i%dfo...%..n..aS"..W...L.......H..U....q.' 3GRJY]..K.....s.....e..9.#W/.u..M_........v.._]...5uk..g.v$.p#%k.s.L.e.v.,...`g5c.....I...%...jI0uf..s.ii..B..e.........B...:..V..ZTG^.........@,T.h.CU.mS$@.*.*d...Y.L.....4J...........#...........g.!.....z..8..n.;........wV....~...+.....P7....&.r.g.Q$..J..*$.:.....-.......O.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (624)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):716
                                                                                                                                                                                                  Entropy (8bit):5.2368725597776615
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
                                                                                                                                                                                                  MD5:41B7ED0CBE240173EEA85148FCBA633E
                                                                                                                                                                                                  SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                                                                                                                                                                                                  SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                                                                                                                                                                                                  SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://static.addtoany.com/menu/sm.25.html
                                                                                                                                                                                                  Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4347)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25197
                                                                                                                                                                                                  Entropy (8bit):4.938154247427633
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fQMcpP0z1RGY92JXbvbWgq781FCxOT0j+e/gXeHDM6G:fQXP21RGYq/1F7
                                                                                                                                                                                                  MD5:2EE7960A71AE49D17A187E466546A455
                                                                                                                                                                                                  SHA1:8E4DAA0A899F7D76E64284F64E50CA2C7C9E9B1B
                                                                                                                                                                                                  SHA-256:9A361251D876F2B6CE9AB6403B9D95729A705C0462F2B70469468DF6656E5AFA
                                                                                                                                                                                                  SHA-512:97396BADABC62795D701EB8A1E2A3DD069A4771393599A279AF76D650D34A3F96E695A2044BE36E62D177A330355B8AF1259D031F7DE70C5F20293E81F1C781F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_css/css__t8hADuJPnnPVOGsby5q531OF_DWYZYsQkZjP4t_pFsk__qD-C5hCN65_1SJtVN4Hii5Xb_o-VNZ2M4VDPsgR2g1U__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.css
                                                                                                                                                                                                  Preview:#autocomplete{border:1px solid;overflow:hidden;position:absolute;z-index:100}#autocomplete ul{list-style:none;list-style-image:none;margin:0;padding:0}#autocomplete li{background:#fff;color:#000;cursor:default;white-space:pre;zoom:1}html.js input.form-autocomplete{background-image:url(/misc/throbber-inactive.png);background-position:100% center;background-repeat:no-repeat}html.js input.throbbing{background-image:url(/misc/throbber-active.gif);background-position:100% center}html.js fieldset.collapsed{border-bottom-width:0;border-left-width:0;border-right-width:0;height:1em}html.js fieldset.collapsed .fieldset-wrapper{display:none}fieldset.collapsible{position:relative}fieldset.collapsible .fieldset-legend{display:block}.form-textarea-wrapper textarea{display:block;margin:0;width:100%;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}.resizable-textarea .grippie{background:#eee url(/misc/grippie.png) no-repeat center 2px;border:1px solid #ddd;border-top-widt
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 187 x 22, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):6673
                                                                                                                                                                                                  Entropy (8bit):7.959423262229305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:HsngpFH1JAPdbEvtVrMUsI+qcK7KelTqq92kJ:HH1iPdYvHlcNa3
                                                                                                                                                                                                  MD5:9E7A7FA02C10365019FEF26BF424CA46
                                                                                                                                                                                                  SHA1:2697AF4BE58BDEE773A0B40A4A186D6B6B6E37B1
                                                                                                                                                                                                  SHA-256:B9FC906C315E279D84F7690E4D023E258DF5B9E20E865E8811735CA3BB53085D
                                                                                                                                                                                                  SHA-512:B1BCFFB14CC37C608343EA5D710238DC2DE359B5E3F4704B3D442C5C79322F580616B796E24BED8C795A5B859E68B44908165C0B734D6148E2C1413F1164A15B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.....IDATx...x.E..O.CB....j.D...+.".b#..)...Bo.ET....\..J A.((...W..e7.RV.T....*)@....o.~9...].g...<..y...N=_<..)..... ..4hPann.......z=3g...8p`aNNN:......\.x13//.S.D.CW.R...'N........x......1}....}.........,...Ax...`..^.._..A.......H........N..5kV....h...A.....x..7....z..a.......u..D.0??.I....Y. B......t..gff..)S...B...1.X.K~....v..]...YF8~.....:....E...k..t.[pu.u.V:---.1...n..&E...l..ey.v..*..l)...O).?,.....+.#..H.a.)i.O}.`...v.p.{..1..8.;,/..q.].Z3$.[%.c(8..*Q.......E..6,.!.M...-.Y...!...[.CU....U..<v.X.F.........&..J?...+.g0..B.`......OdxXX.1..0{RSS...#.2.!.+/.S..|.).0.&...V....X$>..L....H...8~.x>e.............l..WA.E.Y..,.....W.......03..j.....-.`Kz....b..["s.x..!t....q.D.[........SL.g.h.%i..&t"X<.....).........!...R.......7.N.hA.......p.).F.V...#h.......I..RZ(./..UB.(!SUK.3G.G...j^..#L...SD.eK`.`.a-O(.`..(jEGe...`..G%.-R..y.M.......'..p.d@.E.n.)?...8p..(.).!.]r?..S........d.|...Xq..Ab...hP.Z8..uh...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=0], comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3324
                                                                                                                                                                                                  Entropy (8bit):7.843340446964101
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:xpvLrqPLW+Rerk/3wnGxHE3VWVmYZJPQ1pvdNbyp1RKjlOlYIvQ2edtM4ISWVDeu:j+PK+Z/3WnAVdzPQ1p1NbEaEl5Q2mADb
                                                                                                                                                                                                  MD5:8A25C4B67390A7997E96232A4BD1EC58
                                                                                                                                                                                                  SHA1:BE8011BEFC4B7DAD3ADB3B7478AEAD952650E1CC
                                                                                                                                                                                                  SHA-256:2A47F7D71B26E4233B07AFBB328F3A242D24C9277521A353CDC110C8E4268578
                                                                                                                                                                                                  SHA-512:A8B172CBF3AD880C150796F82F098D902B1E5F56459915D9127DCB9CBAF421723CAAAD3BE4002F3C93CEAD1726FA775E7D37E2F147A3B4DEA06D0239BA94442F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..MM.*..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................I...........................!1.Qaq..2AR...."4BE.....#....CSb....$37DUr................................./..........................!13Qq.."2Aa...BRb..............?..d.5n........r........@..*..D..X.WyS%;5.T..,...I.MR.%&.Ij..@[.i...V[..{^....Ox.c..jfs..........4LJi.Z4mb.~...1.k....Sv.c..ynk.....L..|j:...=h..R...j..1.k.j...M...{HDJY.g..B.?,...y.=>..-.............=. .-y..x.%y...E..Mk.;_......{....sMI..i.\ t..K....{JV.VorJ.....[.cuJ$....Q...k...@Z.......]..b.....Z.8V....O.%.{....{r....c..;...|.]..?....+z^.l....9O...|.>Vv"m...jO.tm.t>..M...+"+Ntk.!.....H.TN...:[..!XW.......(......L..be...J.9....sV.s.qY.Dx.s.(..f..p..9..:......e..X?..*`.7.@J.hR.RGq5.E...z6bDI.\P.H.x*..i..(#..Y.'8.Vl.h..U.?..S........:...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1265)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16713
                                                                                                                                                                                                  Entropy (8bit):5.218265368788421
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:wcLWexiEss9SV9BkW6SQoUkjffBvQuE/DgN:wcPxiEssGsW6SQ+4uEm
                                                                                                                                                                                                  MD5:B34B3E8434DAB50B0080A2B67572247D
                                                                                                                                                                                                  SHA1:55C0C086E13863DE16D887A9AFC0090C4D7CE3E7
                                                                                                                                                                                                  SHA-256:C4800663831858D244E74F19D9DB6D5D134A47F36E363A1762EDDDAA72BECE59
                                                                                                                                                                                                  SHA-512:30A00A66453EEAA0599ABF496609C5674184CF12A766D3A79BFED62B80764FA305FF7F7D312AE2F6B0CD2CED28D46C63E99F10DBAB2F6E9F1AF7E36924114C5C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__V-6bC1LhASIk6AvCT8LBK4paoEl25h2KesbFUU74rbo__M92MIh-i6zLhhqhvvQg9PROjzqlUBYihcNd4XeMKab4__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.(function($){$.fn.hoverIntent=function(f,g){var cfg={sensitivity:7,interval:100,timeout:0};cfg=$.extend(cfg,g?{over:f,out:g}:f);var cX,cY,pX,pY;var track=function(ev){cX=ev.pageX;cY=ev.pageY};var compare=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);if((Math.abs(pX-cX)+Math.abs(pY-cY))<cfg.sensitivity){$(ob).unbind("mousemove",track);ob.hoverIntent_s=1;return cfg.over.apply(ob,[ev])}else{pX=cX;pY=cY;ob.hoverIntent_t=setTimeout(function(){compare(ev,ob)},cfg.interval)}};var delay=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);ob.hoverIntent_s=0;return cfg.out.apply(ob,[ev])};var handleHover=function(e){var ev=jQuery.extend({},e);var ob=this;if(ob.hoverIntent_t){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t)}if(e.type=="mouseenter"){pX=ev.pageX;pY=ev.pageY;$(ob).bind("mousemove",track);if(ob.hoverIntent_s!=1){ob.hoverIntent_t=setTimeout(function(){compare(ev,ob)},cfg.interval)}}else{$(ob).unbind("mousemove",track);if(ob.hoverIntent_s==1){ob.hoverInten
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5257
                                                                                                                                                                                                  Entropy (8bit):4.978465625028094
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:2G3knMSrKfuPmB5b9ZP8zlarhyxmkxp6vwGijnEhsxUcseUBObjBfBmdX2gX2x:33knMS8uu39ZP8xtUwGijnmrbObjXmd4
                                                                                                                                                                                                  MD5:32D3BC16751A58B6BD635A4C504E64B5
                                                                                                                                                                                                  SHA1:4270E767FDC5E27356A4FF89E71F94A0C6569286
                                                                                                                                                                                                  SHA-256:DB1A8F32FC8D53F2E37151BD25F96BA5832D8E1F9B62D503C21DE146D030C4C1
                                                                                                                                                                                                  SHA-512:5B8E18AAA6107351E1ECFC70A582AB008FDBBC90B05C8041EA3CA56AF74F5716FD168BE6364697C7B7DA39E0B857E95EC4FA2DEB426553E4E9A8FDBFEBE6BD78
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1"... id="Layer_1" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" inkscape:export-filename="nextcloud-logo-transparent.png" inkscape:export-xdpi="299.75104" inkscape:version="0.92.3 (2405546, 2018-03-11)" sodipodi:docname="nextcloud-logo-transparent.svg"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 141.5 99.6"... style="enable-background:new 0 0 141.5 99.6;" xml:space="preserve">..<style type="text/css">....st0{fill:#0082C9;}..</style>..<sodipodi:namedview bordercolor="#666666" borderopacity="1" fit-margin-bottom=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3383), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3383
                                                                                                                                                                                                  Entropy (8bit):4.972527308242784
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:AfKBxEQjthz+h+HsPRIXbZ8YwM9su80iGnOhVVCfIFjnJ5V50TtakdgUu:LBthqYXbZr80iuOhVVCf2n6gp
                                                                                                                                                                                                  MD5:0E02BF9E1A2A30A2CC43FAFC2C3E58EA
                                                                                                                                                                                                  SHA1:F7FDA1990DE9FF46B9F1E03F24C001E01EE05024
                                                                                                                                                                                                  SHA-256:98D8195829A19EC526B65A1608362BF27AFA8621609E3EE408000F0C2AE0CFC3
                                                                                                                                                                                                  SHA-512:D4E6B80E7323FE3CA4F69B64E2566B5BB457A4BE09FA4ECBEDBE87A30632E5F99B9596E0CE172836B58E427FEC8647E76AD4EF83F530D1CB0C194F0E5DF98B52
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/light.css?plain=1&v=ac3478d6
                                                                                                                                                                                                  Preview::root { --color-main-background:#ffffff; --color-main-background-rgb:255,255,255; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .8); --filter-background-blur:none; --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%; --color-background-hover:#f5f5f5; --color-background-dark:#ededed; --color-background-darker:#dbdbdb; --color-placeholder-light:#e6e6e6; --color-placeholder-dark:#cccccc; --color-main-text:#222222; --color-text-maxcontrast:#6b6b6b; --color-text-maxcontrast-default:#6b6b6b; --color-text-maxcontrast-background-blur:#595959; --color-text-light:var(--color-main-text); --color-text-lighter:var(--color-text-maxcontrast); --color-scrollbar:rgba(34,34,34, .15); --color-error:#DB0606; --color-error-rgb:219,6,6; --color-error-hover:#df2525; --color-error-text:#c20505; --color-warning:#A37200; --color-warning-rgb
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):285334
                                                                                                                                                                                                  Entropy (8bit):5.0538586203224645
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:gwsmYhct1SS+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyy/RgL/uiOgeNTIPf2:FuYcYmD4/cZQ/coLGVFyCJTiPf7AqqAk
                                                                                                                                                                                                  MD5:16623E9F7CD802CF093C325C511A739C
                                                                                                                                                                                                  SHA1:B364DBD40E67076A03E9D7B061C9B2624D081E31
                                                                                                                                                                                                  SHA-256:1E7F83052E1E3442C4397CED9555033CD1D3F08444D85960683BCF91C8433CDB
                                                                                                                                                                                                  SHA-512:44B9D0ED3184FE5F19E650798E6FDA22B71A6F316415E08C4EC88AF3A4211E9FD335D5F9FC44A070F7B478D7060AE3B665C2D2620BBBCE2EA6098BD6826B930C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/wp-includes/js/jquery/jquery.js?ver=3.7.1
                                                                                                                                                                                                  Preview:/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4046
                                                                                                                                                                                                  Entropy (8bit):7.864108511840361
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:wL+r6Tnzt1COSQoIvaGB6W/hprnvW07ei7VCwf5Me1Vm:ROzt1COVotG0Wh9nvGY4wRpLm
                                                                                                                                                                                                  MD5:0DB9655EF126EAA22E3A5BCC65EA5C97
                                                                                                                                                                                                  SHA1:18BD57FEDC3392C4BBB58C17780B0E65B4335901
                                                                                                                                                                                                  SHA-256:486FE5A7F2D84BEF1AF131DD7D3D39F95B6A374325BDEB2C8D30CE6AB163ACD1
                                                                                                                                                                                                  SHA-512:B1BB5373E52B0EB2A92C202960C2A3BE35888505AD720EC247DBA2A5795BD0A2045B0076F0EBD7F4DE38160CCF53EF17F3E1064885364769C801805A5DE4153A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/lxc.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j.."..........................................M...........................!1..Q..."Aaq.24S..#b......3BRTW.........$7Gct.................................).......................!.."1..2A..q.#Ba............?..%($d.#x.em...=..*.{..!n....2.N.N...O.Vh.w.....T.;W..%.n..Mq..g..K.$.KY..3...p...#....Hv.J.._.c>(.}.......~.{......T&.?.....[.q..$.......F...8c...(..\'l7.#.-?..~.....&[..;O..$N...2V3.S>_..u#.....Y-.yG.....=.............p?Gj..V$y..G.B..I...}|.....K%.'.3.*..m...Gj..lG.Ol..n5......f......5....._.G....,..P.._M....l..,...A~.G..z.O.K..E...Q..._s..@.X...!]..}.........r....t...4.%....K....-'!@.A....y~.x.m...B.}.J...P..FO.(H..:.....!.Nc......a........A:..N|.P......@.kW...|...e~"Zp'...q.R\O.9.,U.'.S..'.kM.......V..........W*.+.....c.z..i.H.k.*.(..&..~...j.l.J....Cr..8R..!i....Nq.Y..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5361
                                                                                                                                                                                                  Entropy (8bit):7.911099125002003
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:36pJNO3/b/VOL6X53Zm+RgaJHceg03LRi/yRaOmIF8JnMNqMNJXooZaJ1v6dddd5:KpJN4/ow5pmP0VRpRhCJnMNq+xZaJ1v+
                                                                                                                                                                                                  MD5:85C95B5B0DBADC32D4DC3E102716EFC8
                                                                                                                                                                                                  SHA1:4F346832AE96488BBB917747AED9D749A09A0606
                                                                                                                                                                                                  SHA-256:C06CBBDBDD1C40D893FA2C67F05A634B74650A5C0115855603ED40E576979166
                                                                                                                                                                                                  SHA-512:62FB267FD7E0BEDF2924E3262CC3BA01338CF29DB9A384D2CCD1FFCEBE8C9CC112C05AF78723EB8F57B6068ECD565B3420791AC20D655ABB176860DE34E2C41A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/nginx-php-fastcgi_0.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j.............................................M...........................!1A..Qq..."a...24BSVr.....#3Rb...$CDF...Ttu.....................................A.........................!1.Aa.Qq..."2........#Br.%3456Rbs.................?...2`...J.1..u%.j.p..$.M....l.......5.:l.8X...M7.D..7,W8X...M;.pD.zh...d].v..."Tt.O......../|.l..._....Z...Bx._....$..."8.Wi.L...:pX...........<4.6%.{.N...>.:s..z./E.H.....i..2........?^..l<..3-%..J.X.J.r......!.y...Z...p..._.M.)....<...*$.(...DNR...e_l.....O..}.DI..g.%.l.>f.6....w.I& .4IUW.J..Y....`.5..r.[r.T'T.../.NR...xF-;.Uyc?..hq...isZ$.a.....0.K]............2..e.[.Q.fz...~........*.2f.........y.. >....N.x).:......%.*W_GKB.V.[.)nnT..eJK.o2.....Y.|....$..a...H.6.m9..?.......?...ij..8........j....c.'*......SqW.._..E.....~... u$4|J.c......eH!.......J.m<T.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 1400 x 709, 4-bit colormap, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):17257
                                                                                                                                                                                                  Entropy (8bit):7.958756143612245
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:DtILy3XKtiXGjIJiDdnLzcRYjQprz3RuC50TKDzjcVIZVAMWkf:DtILlhsJmJxQprAC6WzjozMWkf
                                                                                                                                                                                                  MD5:36FBB1FB049EB6337E34D128AF2DACBC
                                                                                                                                                                                                  SHA1:BBFD06997B58C0545E124B3F3BD428B2613BDE92
                                                                                                                                                                                                  SHA-256:7409CA05EAFCDBF1E656724A4CCB6B3BB8591649A59CC9B2E93EDE1714CE03D6
                                                                                                                                                                                                  SHA-512:ED47E6B606A406874BD8C9C7364BB72E85080A6982426092BE06405459B764BA20B4EB10E0642A9CC90CEF2597DE75FC546F7DC24E4183088E13A6B9CC1078ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...x...............*PLTE............................................./....tRNS................AX..B.IDATx..}.o\.u..f...(g4.Hj...k...PD'.....I.%..^$...&..$..M,fwM..x!:....&...t..E....d...8vb.H..'.]..6.y..........."Y}...=u.SU....!...bh.<..3..&........&.....+..H.}..Ot.bf\'_..K.....7....&j..p.0Q.W.+.'..B..&.5..g"C..-...&Z..dB..yhf..bf......vK.6.c`.U].....9..}.;ng..W.+..W..U..i....P.....KG....~.....t~.=P.......i...#90i.7p.?:...9..f.......D.`...?p.....W.........~^../..R...+............].w.......u.........4c......\v......Q...qD.Y..3p.1...n4.C.W.-..|;O........\...%.T..<B..LL..h.x.........LE~x$(7....}mK...&.=..........Cn......[`..U-...m9.........w...7..2.LM.N&..9...s...\.5..........8.y?....?pg,.,.x.%..+...r...x.5.K....m..l...b>....v.......SS#...!........C.<w<...........+..'....E.........OZaY.....1k.y|.^.c....X .6.x;.Y....|#.$7...LLg4%...d....q......L...F>1.....P...[Z..[`.p...9...S.W..!..tT...D>*C.5..\...0...<.1.t....q..o..M..z.....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 71 x 35, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3166
                                                                                                                                                                                                  Entropy (8bit):7.942644476605156
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:6XpGzRxZdMVpMtKnchhblSmZTPLdVDardxmHnoXkrO9qsvO/:6XS2VpMtCc/IkLu5xmHoXw/
                                                                                                                                                                                                  MD5:1306CF5177C6327F1040C052E3A4B766
                                                                                                                                                                                                  SHA1:FD8BBE7398A70559DC5FAEB86754085C51B84FC2
                                                                                                                                                                                                  SHA-256:223DEA7BCC425CEC3A09D3834788BC0D2621102B6DC76A2585D00C5F8A8B8FAA
                                                                                                                                                                                                  SHA-512:27A4FC77B4362A201595D2694497830B399F140598AAFE6B5477ABC5844046DDE04E40703659CAC68B285B27FC3A2A421DF3726228844CA1B9DA5B7DEE289E86
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...G...#.......'.....gAMA......a.....IDATh..wl.....f...4P...@Z..@.#!"eH@..R.....B(...Q..JSV..@C[.....?...........3...|....{_.6N.....{..q....n.y}....:w..E...@.5k.}......1....X.V.Z.6......5j.>..|..-....3g.x.o....*.v.....z......{,...p..W.Z.:..W..f.^.Z..j.^.r%^;....:t.....&dff&^.ti3.v.o...'........<yr.{....'99.....l...C......^..m.v..v.Z.j...U4.i.E.U.^.zO...N.8..W.._.@..6q0&t../\.P........\.n....m.z......S'.k..,.t.L.)...[>?x....#.....m.6.;...v..'M..wo.k....K.........A....T.J.o....Fr#<N...uu..S.....Zp......o.=...{...7l..<|..j.B.D..N.....m..HpK..+.D..3g.....H...X+.5)......Ms.b.;g.|.....4..7...E..Bs.aM+...|W......._..%$$x.:t.iW$...So..!...t......u..7a.?9..J.2..w..1./^T9.].v.{.0X.....8....S...j?V".d.6m....~...X../M..7a.....'Oz.....i.vn.....i...8....{.,Y..ogdd......Ph.t.b..o^x..s..}..<...r.3*.%.y7.U.r8G.G.X..c....R..].3f.0/....+\..%F..>rq..4M.4..Y...&.U...&v....f7......{.E.'Dl.O.#G......B....b.-......S.hQ..'u....b
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 113 x 18, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4185
                                                                                                                                                                                                  Entropy (8bit):7.943684153592833
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:gbIvvLso8zUrALQGtpM1geg5GTb73K6VaL0v+dt:gbIXQzUr6tM/QY3KhKkt
                                                                                                                                                                                                  MD5:829565350B998DF3EDADF2D68A8C65E8
                                                                                                                                                                                                  SHA1:7175FFF448A52D898C4816D0C467646885FADE5E
                                                                                                                                                                                                  SHA-256:60A4A27A1F39873AF526C08BEA4AE73F0218D627230EAF6208CCC5996FE17EA1
                                                                                                                                                                                                  SHA-512:C1CBAF3D8BA28696C7CB363FE756C9BE89B6E0E62A55EC9B41AFAF6387106FCD623828D390DF5323899B1FC2251D250CAA1292EB09EC508B8C59929DF6D34426
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...q.................gAMA......a.....IDATX...tTe..33.4........A.,.W..v...."%(.....*.z.e.EQ... .JG.r ....i!!$..Rg..7y.$$........k.....}o..~.c.....X...}...).../,,t.....R\nn.w...y...[..2..b...;w.U........f..`...*|.p..]+V.......].nl.;''...6..Ott.G..-....o..Z....EEEnz.....?.M..z,;6Q...Y......U.VmX``.....[....{zz...Z....[o.e.i....XN.aCV^^^.)S..J.<x.}.U........BD....A*..y{{G-Z.h...6.>|..........=.....(.Nv.=.I...../....8,|....k.!C..5V_.1cV.R.s...D..=z,.Es...;...Ew.IO.........6....9.-.aL\f$*[<t.Ph..ym.6....V7.n..X.3.[."e...~H..w....;w.\d>.m....Y.;Z....y.gfPP..9...\.x.b/q.._...\...W..x.;.........t...K..eeeM.F2........S......3f..(./...O..[.R.....RY.L.GDD.<k..8......Y....{.j...~R.-[TT.\.y..P..f.....q.=,^...S.k......d.Z4...=.>..8r.H....5.6I-..L...X.3......,YRA....:..........OOO..8..;.J.....4.)RUd........`.5....z....F..s...M..bR..v..jj?....O..,....H....A..b.j.F.....@|x.x?.g4..~=......3...E.#..u.A~....+V.......Q.........Zs.y.^T.r......m
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2914)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):120567
                                                                                                                                                                                                  Entropy (8bit):4.988802413609065
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:uBPeJ4AYLgf6TDTPSdP7gSpk3+rf29qcjm4rzr2Fl4krNsoYPvHqVcw28:WPeJAy57gSpk3+rf29qc7Puetw28
                                                                                                                                                                                                  MD5:4CDCAEA1CBEEEA45772C78DFBBE8480B
                                                                                                                                                                                                  SHA1:1A1163B29F792BE4E2BD34D308779CC8C31935F4
                                                                                                                                                                                                  SHA-256:0868EE6031C3707C57E9B63F6F498BF18A5DEF3973E5D4AE8A1E95CF16D5C2E9
                                                                                                                                                                                                  SHA-512:C9CE9B337795D88BFDDA68511C4BB9FCA3A1B2CBB2DC0ADEDDEA672797AC65B39F43323C8681EF75EE76BC04AFA5801711823835BFA4B05B54304830A408B69D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/wp-includes/css/dist/block-library/style.css?ver=6.6.2
                                                                                                                                                                                                  Preview:@charset "UTF-8";...wp-block-archives{. box-sizing:border-box;.}...wp-block-archives-dropdown label{. display:block;.}...wp-block-avatar{. line-height:0;.}..wp-block-avatar,.wp-block-avatar img{. box-sizing:border-box;.}..wp-block-avatar.aligncenter{. text-align:center;.}...wp-block-audio{. box-sizing:border-box;.}..wp-block-audio :where(figcaption){. margin-bottom:1em;. margin-top:.5em;.}..wp-block-audio audio{. min-width:300px;. width:100%;.}...wp-block-button__link{. box-sizing:border-box;. cursor:pointer;. display:inline-block;. text-align:center;. word-break:break-word;.}..wp-block-button__link.aligncenter{. text-align:center;.}..wp-block-button__link.alignright{. text-align:right;.}..:where(.wp-block-button__link){. border-radius:9999px;. box-shadow:none;. padding:calc(.667em + 2px) calc(1.333em + 2px);. text-decoration:none;.}...wp-block-button[style*=text-decoration] .wp-block-button__link{. text-decoration:inherit;.}...wp-block-buttons>.wp-block-button.ha
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4592
                                                                                                                                                                                                  Entropy (8bit):7.896705610376251
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:5gvOmFwnaKBtqB/BPMtFc3+o9xUb/ECW75EmTGN7:5mFyexB0fcNxUwPrc7
                                                                                                                                                                                                  MD5:317800015611752A94C3B7D715BE7D51
                                                                                                                                                                                                  SHA1:8E2F10DDE83A26E843DE61FD37F666FEE89C68E9
                                                                                                                                                                                                  SHA-256:A426DCFC942A3B2E540EDF5FB5385B8F43DE2A313911D9FECD4700A1E77FD25C
                                                                                                                                                                                                  SHA-512:0E0C59EB9135A042A4EEE4EFF79D4FBC977FF80ED3267B3850EA80CD74343283BF619827703EB33C8F21FDDD8504FFEC358E6BAD9737186C88A4C4137975B4BC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................H...........................!1.AQaq..."..24FR.......$7UVb..#...5BESr..................................*.......................!1..A"q.2Qa..................?..q@i..i.oKL.)J.2f2c.JT....$...\.%+5..k..?.=..>.......'.../..t5.v.....C.b.}7CS.o.x|..?V/..t5.v..G..E.b.}7CS..9.;..._...B.....'u......L.(M4>N.?....'S......u.......COm.G]nMA}...n.%.....=[.qX.jT...i.8..()$d.x........R.....y.q...C.S.V\Z..\.jFT......t.......3.5.R.E.:..Le2..J....p..r..\.sNNI...c8M..O..y,...M..0...T.o.R..8....'.>5.../V.*..I..tI-.mr.:....O#..\..e.pt..1..j.@N.c...Ya...g..u.c.(7.6.'L..K......K.....\.(`.......x.w.%.T......TNI.....[G.... .z...(...t.%#...6.%...C.D...U...G.#..3.-......Ch).p.R..p:..o.D..C.8..Q.......'.....X...Q.yc7.I.....[....a..u..}Ul..x).R..s.6.$~..9..}...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):41745
                                                                                                                                                                                                  Entropy (8bit):4.447531759331605
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:aVwbCJxRYrwz9O3BxeGw8lzO4Ljv68Q1JLY5OG/IHY8vJCz+PldY:aVwbCJxRYrwz9O3BxeUlzO4Ljv6f1Y5F
                                                                                                                                                                                                  MD5:BC019955487AEB3F88C3D2223776C4A1
                                                                                                                                                                                                  SHA1:D3DF525DB1367F67047CE5D23ED5EE5F9AEB1298
                                                                                                                                                                                                  SHA-256:B362BF39D4B65F429B050507DC3B7C0157D9A235D20FDD04950423C3978F051F
                                                                                                                                                                                                  SHA-512:5644DE3A0EC4879572CBAE5CF84EAD55C1048A7579008E7AFB34DBC9433458827CBD6C5449F793D9164DD1983371BFC11053BA6A166C22542DCBFE8465E6847F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/js/nc_cookies.js?ver=1
                                                                                                                                                                                                  Preview:function setCookie(cname, cvalue, exdays) {.. const d = new Date();.. d.setTime(d.getTime() + (exdays*24*60*60*1000));.. let expires = "expires="+ d.toUTCString();.. document.cookie = cname + "=" + cvalue + ";" + expires + ";path=/";..}....function getCookie(cname) {.. let name = cname + "=";.. let decodedCookie = decodeURIComponent(document.cookie);.. let ca = decodedCookie.split(';');.. for(let i = 0; i <ca.length; i++) {.. let c = ca[i];.. while (c.charAt(0) == ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) == 0) {.. return c.substring(name.length, c.length);.. }.. }.. return "";..}....function imageExists(image_url){.. var http = new XMLHttpRequest();.. http.open('HEAD', image_url, false);.. http.send();.. return http.status != 404;..}....//How to make a JSON call to an URL..const getJSON = async url => {.. const response = await fetch(url);.. if(!response.ok) // check if response worked
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4683
                                                                                                                                                                                                  Entropy (8bit):7.542370279084883
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:3jhK74OD5cPzXaA+8KYSlvZ5WKlYOuXQIf5f5rUgB:FK7/aPJcYSdZ5VDs5QgB
                                                                                                                                                                                                  MD5:7446C22D8ED8B7B4641ADC5DC30F39D2
                                                                                                                                                                                                  SHA1:1CCB798DE57DB7A5D8996C3EAC5FFC3C6B0C5147
                                                                                                                                                                                                  SHA-256:93B795EC06AEBF7141DBFB46CF6FA51FB964D2A5C0646303EB135B38D007A0A9
                                                                                                                                                                                                  SHA-512:29626BE8025CE603875905AD8C984B366A9E9B718AA44AB324E0016034E3FA38F4E235BA81630510F21BD4CB335799339FB12092F24546058C963E2CFC7CAA34
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:GIF89a . ..~......................................................................... !!!&&&'''((()))---...///000111222333666777888999:::;;;===>>>???@@@DDDFFFGGGHHHIIIJJJKKKLLLMMMPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ\\\]]]^^^jjjnnnoooqqqrrrssstttwwwxxxyyy~~~.............................................................................................................................................!..NETSCAPE2.0.....!.......,.... . ..........2TgrxC=4&......Tuz..D..A'...Nv.hK+.....5. ...e.Y...-ED2..!pzm&...8D<...ozc...0D;...`..2.N...........EA..SzY.-D....E.....P.$P.......Y.P.."4..IU..."=...(...!DHF2.<..>6".....2L..`...GDj..A$U.".`& "....0].y..I..^..A.G...t..PH....c..d@l..E..T.&I....9..c..f..H.*..]2....dS...^....H.......3' &...`.F.!..I(...!.......,.... . ..........:T]kloggN?....&QkxzxtrqszzwsP...HpzuaK7#..9N[w|j....cyvQ...XLD/..,izc:...8D<..%ky_...0D;..f{U..2.F}g.... ..Jj)..EA...D,.jA.. E.......?...XX....'.x.8.CA.D.p.....D..,t.H.!DVJ""...H4Q....e.."y.)).F..<.. ...".
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):94840
                                                                                                                                                                                                  Entropy (8bit):5.372946098601679
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                                                                                                                                                                                  MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                                                                                                                                                  SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                                                                                                                                                  SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                                                                                                                                                  SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18820)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):59240
                                                                                                                                                                                                  Entropy (8bit):4.873494161336656
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:qu4BXbuqfvcFoc1qmjJVsDzI3u+uu4BXbuqfvcFD:qXdc1qmjJVsDzI3u+uXY
                                                                                                                                                                                                  MD5:4940E4AE72B6124A6EAB7E97FC8DF1F4
                                                                                                                                                                                                  SHA1:20986CBB9965F176B6C6CCF1ADEFCF783F9E9E9A
                                                                                                                                                                                                  SHA-256:58C855E7EB9B917E71E6B733E73C542C25BACB986F3BA7DF2BE1570200312135
                                                                                                                                                                                                  SHA-512:C7F03DD29CA7BD8EA746477DC3E234FD860B21CC2D6823DBFA48D2BBB28F8BCD3256394AF849B2A5BA2DDB2074D7D9F5BF7053EAE621EFE39B05DCA162517895
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/p/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.13
                                                                                                                                                                                                  Preview:html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu .wp-block-navigation-submenu__toggle img{margin-left:12px}html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu ul.isHorizontal li{text-align:right}html[dir="rtl"] .wpml-language-switcher-block .wpml-ls-dropdown ul li.wp-block-navigation-submenu ul.isHorizontal li a img{margin-left:12px}.wpml-language-switcher-block{display:flex;box-sizing:border-box;width:100% !important}.wpml-language-switcher-block>.wp-block-navigation-item,.wpml-language-switcher-block>.wp-block-navigation-item>div{display:flex;width:100% !important}.wpml-language-switcher-block .wp-block-navigation__container{background:unset !important}.wpml-language-switcher-block .hide-arrow .wp-block-navigation__submenu-icon{display:none}.wpml-language-switcher-block .wpml-ls-dropdown ul li button{padding:0}.wpml-language-switcher-block .wpml-ls-dropdown ul li button+.isHorizontal{min-wi
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4046
                                                                                                                                                                                                  Entropy (8bit):7.864108511840361
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:wL+r6Tnzt1COSQoIvaGB6W/hprnvW07ei7VCwf5Me1Vm:ROzt1COVotG0Wh9nvGY4wRpLm
                                                                                                                                                                                                  MD5:0DB9655EF126EAA22E3A5BCC65EA5C97
                                                                                                                                                                                                  SHA1:18BD57FEDC3392C4BBB58C17780B0E65B4335901
                                                                                                                                                                                                  SHA-256:486FE5A7F2D84BEF1AF131DD7D3D39F95B6A374325BDEB2C8D30CE6AB163ACD1
                                                                                                                                                                                                  SHA-512:B1BB5373E52B0EB2A92C202960C2A3BE35888505AD720EC247DBA2A5795BD0A2045B0076F0EBD7F4DE38160CCF53EF17F3E1064885364769C801805A5DE4153A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j.."..........................................M...........................!1..Q..."Aaq.24S..#b......3BRTW.........$7Gct.................................).......................!.."1..2A..q.#Ba............?..%($d.#x.em...=..*.{..!n....2.N.N...O.Vh.w.....T.;W..%.n..Mq..g..K.$.KY..3...p...#....Hv.J.._.c>(.}.......~.{......T&.?.....[.q..$.......F...8c...(..\'l7.#.-?..~.....&[..;O..$N...2V3.S>_..u#.....Y-.yG.....=.............p?Gj..V$y..G.B..I...}|.....K%.'.3.*..m...Gj..lG.Ol..n5......f......5....._.G....,..P.._M....l..,...A~.G..z.O.K..E...Q..._s..@.X...!]..}.........r....t...4.%....K....-'!@.A....y~.x.m...B.}.J...P..FO.(H..:.....!.Nc......a........A:..N|.P......@.kW...|...e~"Zp'...q.R\O.9.,U.'.S..'.kM.......V..........W*.+.....c.z..i.H.k.*.(..&..~...j.l.J....Cr..8R..!i....Nq.Y..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1001)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):10450
                                                                                                                                                                                                  Entropy (8bit):5.039725555965591
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Z34auZaOS1iaO6DwN2zbAZ564+5kyyB3qsyf7zL2i+HV3YCqm3a0ghLjbV5:Z3MZaOS17HqFy43qsyqgjj
                                                                                                                                                                                                  MD5:A26B05EA0650D61655D2D36732585735
                                                                                                                                                                                                  SHA1:EE88D7E54A22BB19D6C5400286979DA2A8C4F9DA
                                                                                                                                                                                                  SHA-256:F81D39E745FF5FEE508BDEE06873F05EC0ADBCFE45F25FBB201F7F93498DB367
                                                                                                                                                                                                  SHA-512:C50D6F344C20A5488A166E8BF25257E953034E01F5611DCDD1540C837074CF42C1232F7A2623DDCE67EFF97C2DD7587224557217ABC34778E1FF550A87549AE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__jY3-3CF_aW2-zV7M-ZJG0aboHTCHOpI0LqsoubNNRFI__ldX-GYGVbJarE_FwlYdMigsz0wUJ72Qj_I4V8NwWM6E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.(function($){Drupal.ajax=Drupal.ajax||{};Drupal.settings.urlIsAjaxTrusted=Drupal.settings.urlIsAjaxTrusted||{};Drupal.behaviors.AJAX={attach:function(context,settings){for(var base in settings.ajax){if(!$('#'+base+'.ajax-processed').length){var element_settings=settings.ajax[base];if(typeof element_settings.selector=='undefined'){element_settings.selector='#'+base;}.$(element_settings.selector).each(function(){element_settings.element=this;Drupal.ajax[base]=new Drupal.ajax(base,this,element_settings);});$('#'+base).addClass('ajax-processed');}}.$('.use-ajax:not(.ajax-processed)').addClass('ajax-processed').each(function(){var element_settings={};element_settings.progress={'type':'throbber'};if($(this).attr('href')){element_settings.url=$(this).attr('href');element_settings.event='click';}.var base=$(this).attr('id');Drupal.ajax[base]=new Drupal.ajax(base,this,element_settings);});$('.use-ajax-submit:not(.ajax-processed)').addClass('ajax-processed').each(function(){var element_settings
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3461
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1175
                                                                                                                                                                                                  Entropy (8bit):7.84111226764552
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:XlFb87CHq2XFDvGlNbcY6bsFtFqbEFdqluCISW:Xzb87CHq2VDvGQY6YF3qbEOlVe
                                                                                                                                                                                                  MD5:024DA5CE45067FDF17D38F78C5D3E6A6
                                                                                                                                                                                                  SHA1:2BFECC2AE76F73620F317070366C2A144DE5E22C
                                                                                                                                                                                                  SHA-256:4C88CB85CF1DDC4DF1AA55D55F1724D82DDD58F90E0D48767A5869CA8F17EFBE
                                                                                                                                                                                                  SHA-512:49449D2B64A6462A2BA1371234009192D4EF4565D0CA888C2D7478B2843E3708E0F8261FC40E42145A14A032B7CDD8288A61585A1383FE48CB688B18B5263EB2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/light-highcontrast.css?plain=1&v=ac3478d6
                                                                                                                                                                                                  Preview:...........V[o.6.~.~...p<H...."......-..O..P.-..D...gE...%..5......s..!C.y..!.9...0.....T.*O......L.F......'...U1.............d...E.......D..9..S....G.....Yo..R...V(..]K.,@.l.zsM..v.'....d$X..E\...ecH).....j.hz(.E.5Mi...Z.Z....V.]!%.....R.?.0......&R...h{'m..12.)c...0@.^.+D.. ~o.5jq.......w..SzM....=a..<.......jw.....@...yS.O..:..8&R........}..a;...cX;..?v.1.8.m.wW..{.6a..!.Kkw.aCM....,.....k...N....Z.(.....\....CUt.$.7...0l...My.....}...D...,.....M......... ...Y.$3+j ...#f#1..../.,..'.x........|..d.w8/a01f./Q.....N..4.....h.?."R...G...K..V. (...~.........Sy....J..h&$..Y...YWQ%..E.....8..Y!8.Y...oE.c.'6.}@2......_..m..&."....V."..N0...1.B..Q.."..l........y uO:.,.....D.B...V>......D.&.'....r.H...sfF.!|..B.....8}...1...H^.T5.....x!8\...ltE.F.Su1..XP.,...0.J....Y<...Fp.n....5.6k..n.>6...x..2..A..!..r.##.z.ZV..1a.]..3.u.?.....'d...........G.Iv.!.1.0......I.g..;..o..t..'.k.W...`.......m..:.pD[.g%$.?B...u......Y.....J..............Y..2.G.Qf
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (324)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1732
                                                                                                                                                                                                  Entropy (8bit):5.190072866082873
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:I/Jei/vER3K2qRSWBh6EH0RlhBk3r7dSlj:xOscBh6eELzlj
                                                                                                                                                                                                  MD5:0E7386475431A1482817913723CCEF46
                                                                                                                                                                                                  SHA1:AE6D2201629F41A4C4FDE0B6088BE706DEFD8AB2
                                                                                                                                                                                                  SHA-256:2BB92389A2D733F05DE6CF0C015018E9BC048BE815D873D4A5ED9AAEE38B762E
                                                                                                                                                                                                  SHA-512:8EBD4AED25A531B018AA8A3F2F895AB1571B61690B6EA58BF4D93D973423E6742E62309CA8FE455DE70485C0D232D3FD1C02EDC363878CE70506DAD9CBFA26AE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__E3u8USQplSZ5KJ7H1a04va3fLnxx2SBJ-VuwgI4-0Sk__AdhAFZ5QAk_VrKkFUOCnxJb9ANrhuWlKf15A7QHm14M__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.function advagg_run_check(key,value){'use strict';if(window.FontFaceObserver){key=key.replace(/[^a-zA-Z0-9-]/g,'');if(typeof window.FontFaceObserver.prototype.load==='function'){new window.FontFaceObserver(value).load().then(function(){advagg_run_check_inner(key,value);},function(){});}.else{new window.FontFaceObserver(value).check().then(function(){advagg_run_check_inner(key,value);},function(){});}}.else{window.setTimeout(function(){advagg_run_check(key,value);},100);}}.function advagg_run_check_inner(key,value){'use strict';if(parseInt(Drupal.settings.advagg_font_no_fout,10)!==1){window.document.documentElement.className+=' '+key;}.var expire_date=new Date().getTime()+86400*1000;if(Storage!==void 0&&parseInt(Drupal.settings.advagg_font_storage,10)===1){var fonts=JSON.parse(localStorage.getItem('advagg_fonts'));if(!fonts){fonts={};}.fonts[key]=expire_date;localStorage.setItem('advagg_fonts',JSON.stringify(fonts));}.else if(parseInt(Drupal.settings.advagg_font_cookie,10)===1){expire_
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2936
                                                                                                                                                                                                  Entropy (8bit):7.818059907679764
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvQCxJL00Z8RhI8FucwoWffMmPoTN8GD5nZI+lEJ64HDTXi37F6hKN6yrhSinKS:+p0em3lwhZoZVS+EnjGrF6INBVSiKUkW
                                                                                                                                                                                                  MD5:D93124C80FD63764C56C1B3B1EE02D43
                                                                                                                                                                                                  SHA1:12F89F93224B8BF506E6D909F5041092FA89C1E3
                                                                                                                                                                                                  SHA-256:3A4924F9E5DE5EC62EA5BFA3A6AE9911AA44CED5E9E87BC2D642FB1EBFE53B2E
                                                                                                                                                                                                  SHA-512:BEF98F2D5E3D05F5983055F994948B222E396ADFFBB8947919BDA2936EC7C3EC5A674F26E6DA3038986E4443D4F0677291564A512E915FB2ACF6E478C4CC908D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................F...........................!1.Qaq...AR...."24ETb..#3B......S...$Ud..................................%........................!1..2A"Q.aq............?..d.Z.l.Z..].5p..k......}U)kH.`.O'..2.vU..My(.....8.rT..K.'..U.al...".X.G...;b...o^...U........=...SQ..e..]......{..mj.~...1.j..=....Jc.....8..$.O.N.'U.+.Y....n..{..v.g.T].....E.P.....z......2.$..*.\II....`..(......j...<.........W..J.....Q... ..XS..{...6.1.'@..i....4.i..TP.......z.....$.J.#.Tj25._........C.8..-.!@. .Z.|..8...q.,.......H....m=<..S...z.2...H.HBFy.....ewW..=.&..=.B..Z.H....o..?..G.t.....*.".\..G.?.u%.n"....-.l..5s..r3*..'.P...;9.Qj.6K.`..v..4.d..M4_/.d..r.5.S.q....#..2..g.....u.V..5.. .........d##$u.\.V..j{.<...B........+q\T....n..n,.+.}.....r..<..M..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3614
                                                                                                                                                                                                  Entropy (8bit):7.851768202222122
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:fWlvihmL6T5gY5QXMKCzpVGqG9uwx72PsNNh5tQ3A4M4Ne1ronmw:fWZixPyXMVdV9GNp2E3h3L4no1Mnr
                                                                                                                                                                                                  MD5:23B866CBEB5085289E55614C82B04235
                                                                                                                                                                                                  SHA1:EB7F0616F3016C0050110570E52BCAB5EA784F6C
                                                                                                                                                                                                  SHA-256:E1133F34E657271FF538ED859C721A887AF72EE5D82C1712DB8D6100FB9D1C64
                                                                                                                                                                                                  SHA-512:D52F9C3E9F845CE8C65D70D40B5762095B324728076E4840BD9750315D05A42EFC77F996AB2ECFA24E045C63AF7CE7C7CBAB7A1DE541A53129C221C5EA60B6CA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................D...........................!.1AQaq..."R....247BESU....#..T.b...................................../..........................!12QAq.a...R.."#...............?..q@iZ.izwMO.{.L.eLDJT.w.(..X..a*.$"v.dW5.....Tn#...U;a...o^...7..A..,..k.....;.0....w.c..Z..............F..........A...0.......7PEm..{=..?...#u..mV$..o~...7..C.F........\PJ\...2{P.c....Y.8.....$....Y.CP....2.vP.".....!.).+.8.x.x.L....1...~..$.x..>...dr..>.^42.g....N@......22%.-.....n.....]^41.....FFFo.P...$d..)K.%G.!..|....{...)....TNI.uh..EX..K..`...6...+....<.!#<.U#.=f^1.....S.r:ngmH..2.B\B..Q ,.....U....z../Sq]Q+.MH....[.ncJ.KD....s.#<z.t."...'.+1~........*.A%(....H...mo.uJJ._RJ..JFN7.'w<.z..*.Z.JWX.......w......U.....;j222z^zi...I.. ..&.ol...H.C.j.j...E.+3i.{.....8Z
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3507
                                                                                                                                                                                                  Entropy (8bit):7.860697586171376
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvEhUHRl995qSZRI58dh0ndwiLF9PBgocwqn3ceXAhkLECfvUBz26HI7FdhXhNk:9hU/Lfh0nBrPOos3KkbkxHI7Bgz2i
                                                                                                                                                                                                  MD5:4D3A3F3962AD8829EFC19122CB65333D
                                                                                                                                                                                                  SHA1:A7213B53892CA891F59968C0EBAF523EBE2D1E21
                                                                                                                                                                                                  SHA-256:5162F0F3D3C275FF36595F6B97588A5D6D1AE3FA7579B27B3D7F4840768B0E64
                                                                                                                                                                                                  SHA-512:9BC80B8765CADB5E6EB9774D020A99675AA1729FD6653FE56A30E01B30B5249ADC27D6FD3E3571D319F47695D4FEFD0D51EB37FE72A4B8568A3EB50BD5B0DD58
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................G...........................!1.Qaq...AR....."#24EU.7B......3Sb...Dr..................................-..........................!1AQ...."3BRq..2.............?..qA..i.{NN...r.....I.*P..ES..R.+..y.6[..:.?!e..$.4.KAUn....V.u.v.eW+%....U..z.~.z..........cS.....o#...t.....w.1.j..kI....c..>.M...E...JKJ .*..u*.Z..9...@..3.|.........#.{@....c...#7Y.."B.!...iJ...U.|..k.HZN..aJ....Q..'H..V......V..*y./..>-%...Y.......5....P.....J.s..KM.!..[N.V.i.f.z..Z..K..I..-.....Hos'..V?ms....Y....T.RTq.W..isGx...@Z...2.<.UK...\.eh~K...]l......=.......x...(.k._fWup.y8BGP.....+...i...K.U.r.#..a.. f_.t..I..t...#.]w..$ -..$.............S!.<....M2.~.i.=...($..1Uh.)IE....`...-h..).7d.0nJ....... k......h5g..$.qL.M....?H....~h..sI...sm.B^'H.G3...\.Lh..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4686
                                                                                                                                                                                                  Entropy (8bit):7.898573798038625
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:gwMY4w831YfkQUJLJq6nHAYYCIL5sf6AWIANH43xxjR:gOY3K8fJxtsLCWIKH43xH
                                                                                                                                                                                                  MD5:4D29D1D5E4B6A7B09D340E0EDDC8F1CE
                                                                                                                                                                                                  SHA1:144B144196AD90CCCA3F77065A7CEA6A9D8E39E7
                                                                                                                                                                                                  SHA-256:6F04235EE6C85130CBF8AF3F309B6BEBC38AEC5F6F81FE4BAEABCE17465B4DA5
                                                                                                                                                                                                  SHA-512:D859BD632028DF616336295770B5D42B553208AAB53D0220E3BDD5D7D0FD7CCB1CB47FD42A38CD141EBB801018B80C0934306990B17969179AD6C1B99D10D198
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/mediaserver_1.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j.............................................L...........................!1...AQa.."2q...4BRSVbr.....F.....#3t.$6T.......................................5.........................!1AQ..2q..3...."a.....#BS$............?...2`..S.Qi...<....U...9'Km...<6.B..*.e..Me.%5..........=).~.=.iu__.....N._........W...........&.W.U..d?U........,;,..._vG.Q..]Gh.^86_........]P...\.,....#..wyuC.F%r.......~.'....0..^.o...2...v.U..Gh..r.......>.S..W...}.a....wI+..z5FJ.@\..m.Sf\0Tx..^sg.......*...^a.....%hX.J.r..s!...W...._`.8...W.U&.*.........T..z.....4...9[.l...z.0NB.....B.q.$$..1...^...l.l.^.".$.......{OP.g.1...W..l[[..z#....Z.%.&.)......_...>.c...gIGF......BD....eO.3..#1.K<O..um..`....Wo,r|.*............k......ry......MV.....q8...j.:.6.TA.I.N.r-..7O'.J.U.[..nnX...),..2{v[LT.%..#n..Q=o.'...q$.;....*.CM.k.H
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3516
                                                                                                                                                                                                  Entropy (8bit):5.030874419497622
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:tzvqWQjeZRz+c+cPmmwYcixexzMPa5RExUT7wO10zz/R575ZmPBAkBtak4zgtg0i:tGneZRqUcY5xexyQExUvwqwFRK2geL
                                                                                                                                                                                                  MD5:4E98D53D432C892FC384523B1AECD8CD
                                                                                                                                                                                                  SHA1:CA9DA54ADB41AC7700B09D9324E1E70E39CD28DC
                                                                                                                                                                                                  SHA-256:3AFD4D015656C90936B9BD179ABFA5EFDCFE974ED1C6A8CFC82F1DB3DEA897F9
                                                                                                                                                                                                  SHA-512:6B14162D2A917FD767A78E10A87BDB3CC74A68477DAB79387D6E6670A43DD462FF3FD7F21EC57CFB1646A71A9B97ADD7F78333DCEAE670803190DBFEE9163DEA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/dark.css?plain=0&v=ac3478d6
                                                                                                                                                                                                  Preview:[data-theme-dark] {. --color-main-background:#171717;. --color-main-background-rgb:23,23,23;. --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97);. --color-main-background-blur:rgba(var(--color-main-background-rgb), .85);. --filter-background-blur:none;. --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%;. --color-background-hover:#212121;. --color-background-dark:#292929;. --color-background-darker:#3b3b3b;. --color-placeholder-light:#313131;. --color-placeholder-dark:#4a4a4a;. --color-main-text:#EBEBEB;. --color-text-maxcontrast:#999999;. --color-text-maxcontrast-default:#999999;. --color-text-maxcontrast-background-blur:#a8a8a8;. --color-text-light:var(--color-main-text);. --color-text-lighter:var(--color-text-maxcontrast);. --color-scrollbar:#3d3d3d;. --color-error:#FF3333;. --color-error-rgb:255,51,51;. --color-error-hover:#ff6666;. --color-error-text:#ff8080;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3811
                                                                                                                                                                                                  Entropy (8bit):7.846024158762118
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BEp48DhjEGBkJV70tW7YE9SEQRD8gbKDo4QVsi3:+pL/a74R+JQ53
                                                                                                                                                                                                  MD5:FE8AA4CA109F636373BB0E78615A61FA
                                                                                                                                                                                                  SHA1:E751C8A00D207359E0326B47581A3640A014959A
                                                                                                                                                                                                  SHA-256:D62D1E3A6774D2DC4E0A47055443F6B7164747FA5E88B222A65E9419652BB24D
                                                                                                                                                                                                  SHA-512:FD4DF374F2E716DC1290E4B9F4F9272563E49DA6C9228CF7531BC2FBD3477E75BC97D32165BF2C4F94A395B440454E78E30B3033CFE770D48D6A573DCCF4A79E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j..".........................................N...........................!1.AQ.."aq...24Sr...#$3BR...%......5DETUbdt.....................................2.......................!AQ.1a..#23Rq...."b..BC..............?.........\rr+.........^.5...^z.....XVU...&U..s..5..M{..d.......k..S.x..l1X..I....@.GQ%....k.N.J...$O..g....eE'....N.K.Y..}....#..d.|2....~2$.....~+1...J.A..Gk....?l.e.b...'?k^.v.@.Q.....-{.Z....C.!K^........d..U..>.d.c...V?"......k.I.:...........AhO..{....RU....Y.R...=.....r\2..P1....A...Nc...Hu#j....]t|..`i.6.[.'.m."......G.@X.G%9."G.X..!.wd&8[8......X).j...(!;.U......rWpI....T+p.~..1-o{..V.:}...m.......*Z.p...LI.]........je.KG,m..=.*...8....c.p..W../....j..~.6k.T.I)./w.2...D\7.....L......id%)J.w..p...N.r.nO'.l.k...q..bK..Y4..x'..g;.=!...q......p[Zq)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 106 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8576
                                                                                                                                                                                                  Entropy (8bit):7.949336530316085
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:TSht2dF+mmBw9IcNfptf+t/yPQSSEomIcaK2a3H2QAQ:Gv2z7mQx6yvIcaw3Hlp
                                                                                                                                                                                                  MD5:46C0D2C980E3267E33CB17F7F9F61660
                                                                                                                                                                                                  SHA1:F6438FD9A395AE498976FE171581B8ADDEBA2770
                                                                                                                                                                                                  SHA-256:26B1BB48442349D9FA6B75301241A0BB6AB0CC358481C9E5574B0CC637AF8F2B
                                                                                                                                                                                                  SHA-512:E33A73245AA7E27E426D961880D490F79EAB2AA514A72F528EFE8274320CC41AC5D7496FFC690E1BE25AD6C5DFB430B140143620999EB82FF490088FE9CD64EA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/moodle-new_0.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...j...o.......U$....bKGD......q@e....pHYs.................tIME.....15..F.....tEXtComment.Created with GIMPW..... .IDATx..}ip\.u.w.o......N..rF3..f...[.%E....#[.#3UI.J.T..9&....TN.REN..Jl'B.U4q....dI.}.!H`@. @.@...m......Jp.8.>..n.~.....r_..p...&4.1.ny.=.GZk........=......oA...p..yD.S.h......@.hpp....422B.L.fgg............H{{;.`tt....*...G.....500P..f..=...?..:;;...W...r]W.M..S.Xd.L..b.A..H<.W.\..x\...\.U.m..DBMNN.333*....-..@:..<...#....^!.....&c..<.m...!. )%9.. ..`.a..\..s..0T.....*.|.u.N.}.y899.f2.phh.g.U..v....@..o_.<.>4........;.e@E.....M.3B....Cur9........?;}.s.4M.@......@.s.j 9.c...:...p9....7.8.T.F{s.....e.g3U.+.u.Q.2....w.....7....m.D.m_=..~.......g...TZ..C...V.(.yh..?..>}".o..L]oii)..e.'....!..L.q......J..k....._14o.....0.^...d.I.....N..I.........v...o.h.5.3......se.....+\...M..O.R(........Tc..?h.4.L&#.....Tr........0..6LC..BxAxg.....o...*..HC........V.....}...:.....?.}_E...j.U..D}f..z{{...mYVLJ../.....i%8..x...[..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3203
                                                                                                                                                                                                  Entropy (8bit):7.847955717658736
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvQn5vLNURcmIBAnT8GFuERg6Ji91pVWoaqIuramRf+1ipTqY0Ny6nbIWn86wR+:ZhA16AnAGPg91ZaqIuRDxenEWAY
                                                                                                                                                                                                  MD5:55492042AAD5114EAA73EA9CA3701A14
                                                                                                                                                                                                  SHA1:52760F21789C69D669522B2A1E98F706134B1624
                                                                                                                                                                                                  SHA-256:522AED244ACA051393F6E746EC2E286743D488C6337D35E3C2E2287D93ED86F9
                                                                                                                                                                                                  SHA-512:456E403AE7B50C59003DBDBF34977E4EAD5F42621068918F91F1C972769C9D722125BDD724A939F0988742F485DB110512A61CB82A15BF520B994FA431BF38B5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/drupal_0.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................D...........................!1.Qaq....AR"24FS......7BEVb.....#$U...................................0.........................Q!1Aaq.."....23BRb...............?..d..jzgK\=] .4...iJ...EJH.52..D..\.r.2.5.....]qD.x.xD..Bl..v.aW+.............>..uT..O}".k7.~..J.V.m...b^.#...m...c^.#..W.......9....E...Y.....m|;c..vk..6.......JZ.....{....eT....{.[0..WAT^"u.....+m.1......k.m.<....uVgg....I...?...M..V.......~.X.u(.m.H...K.;b.PJ....<.a(Z...J~j....n.-K.%d..w.0..(.u.hPRT2.9.......&.[$.n).B]h.G$.<...".U...q....ewW6#J..3...=....`...f......5.J..c.-fon*,..{idg\q..T....2kC-.d..T.4..q-4.8..%).$...Lh.O.H...k.B...y.V.i..H...Nq9Z.....4m..[t.S@........w=.....fn'.....ld3.2#..P.........-..k..o{.7U..A=...;k....S2A..y...Wa....-q...A..:.....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3508
                                                                                                                                                                                                  Entropy (8bit):7.867623506579702
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epve74E/XA2SydmEc/nzy3OewbKJsONFrUXEVLxvOw+4/72rNfmRQm5ubuj4TIX0:JPAXykCq2sX5BwaNfmRbuagHfT
                                                                                                                                                                                                  MD5:AB0CE3D430DEC83898C6B34F242089E8
                                                                                                                                                                                                  SHA1:4144F40E81417A66DE045FBA400A762B41A6DC6B
                                                                                                                                                                                                  SHA-256:C324DC6B7FA90FEA15971D87C8BBB5DEAAF6B97D9957BCC75D79B9834BDBEE27
                                                                                                                                                                                                  SHA-512:37EF8B3B79D1EB084C2564A5A97596C883C91DA1C7C71A5EC74C1F0700AC882179F74696D5A16BF805DD7C01D29A36100B0D8255EF0071EB34BBFD53E20A7F25
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................I...........................!1.AQaq..2R...."4E....%37Bb...5SU....rs.....................................9..........................!1AQ.aq....."234BCRr...Sb................?..d.:.izv.s6.....2.Q..t...) ...{..*Wub....ur.yKy...Y<T...lL. +z...[._.W.....N.l.....#.--;V......?..s..?.4..z.r....p..+D..Z..._c..J.O...n......&.....t._.}....E.....Z.&.t*Q..,.>..u....Yz.9jR..@k...c..4.......H..O_...W5..@.R. .xH...c..K.xm...>c.w#:..g.U]=..%s^.,..h....Z..Op....G.9..mG.^..........y.n...?..C...r{Qe.[..K..o....-X.".d..u,.t.kt..Ry.9S.ND.B..e..m.6....I. .].6.qz~...>....5.x......(.W.s.+..=..a.H.Q..+.DIXBFy.[...exW.N...MQ.{.k..`^..~....z...4..t.........V.#k.?8.TZ..z...TT...6.4./.Tx<.g...`.C...5.....Ya...(.P..S6......c.?...CsQ6.K[.....u....v.`........Q..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 147 x 26, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4737
                                                                                                                                                                                                  Entropy (8bit):7.941109607567452
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:iKECS37K99F0Gjn+9CCGJbtRIA6ct9VHfEb4qdMgLwhtt0ca:YCS37AoGjKCFJpN629FfEuMwvtS
                                                                                                                                                                                                  MD5:E945965192180D73602F3863DC8E32E3
                                                                                                                                                                                                  SHA1:9F5169DD61F1F868A18BC8215DED48AEDB3E0A30
                                                                                                                                                                                                  SHA-256:33C2522AC68EAEE91D87B05392A8648C7236CB92486F50B9AC6588F8F3D30A08
                                                                                                                                                                                                  SHA-512:382C6132ED6DEF393C63FE2D331BAF33F2C71A26F3FFB8D1E529D745A1EEB4D4982F28FF39F71395010FEBC2A49666E19EACF0FC15A2039A6D2704846F55B7EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/openstack.png
                                                                                                                                                                                                  Preview:.PNG........IHDR..............]^.....gAMA......a....8IDATh...t.E...K..BBS...XZ.A..."..XW... +EA:.T.1.".."..+E.W.D..Y.."..N"-R$HIHhI..........=.:...;..;w..}.n...:..../c.I%...0d......]..}..S.v{y.......&N..0b......=z...W..S......9y........1c.T..A..~c....AHl``.h....5....'%%en.r.^...6....X+d.#.....U..h-7/"_..h.o.)o.r...vfffy......Hc.......!h.R..o.....OL..F.... ......... ...Nl.....%.}.....u..4.F.._..=6...f.}.c..u#...,bw....X.3....{.........9.......|....4;&.......0`..w,..X.F..._.D.F..3.'>.k..]...jm.=,...t.m....%.,f...~..................._..|)$......!....x.........#.. ..e.S5..m.j...lo8g9.9G.b.......ly4x..D.Gv|d.1...g...Fm....#..;.....>.xasw.?.bah.k..R..........g`..8....IL...Fa)dc.....m..O..t.S..,(((..(...W|.BLm&..&<?.:N.{.XEq.x5..D.!.Xy..M..[...c... ..Ar..a@....`.t..@....D.J.&.^7:y.......`N.N.%\H..^K1K.......`E..H!.......(.7.(.B...R..b.0R........W...Jw.wspn...?>.n...F.....n^...]..t.\..........SSS{...........D...u..;s..f..9F.o..;.}(8..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3824
                                                                                                                                                                                                  Entropy (8bit):5.007542564178488
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:q9f0ahWQjTgP+v+yI1PhfE9ta+VxTZhoOUT7wO10zzR/575ZKPzCTbak4zgtg0jl:InTFJIZhqlV7UvwqIFkgekyha
                                                                                                                                                                                                  MD5:6B84552E30114AF51E1F35AF67B67070
                                                                                                                                                                                                  SHA1:60798782BFC769AC35D9283B441F53B179956700
                                                                                                                                                                                                  SHA-256:B7CAA0229C58446172B35E4E1B622AB57D02884AF1B661C53BCE7272C029207E
                                                                                                                                                                                                  SHA-512:3BECD3C0048E4C9BD8972BBDEC3911179D05AA763CC3F0AB826116C9D867F2FA6D080B79257A4045050616AF42B43046F083B6DC88548C0AD991590A9302C3E8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/light-highcontrast.css?plain=0&v=ac3478d6
                                                                                                                                                                                                  Preview:[data-theme-light-highcontrast] {. --color-main-background:#ffffff;. --color-main-background-rgb:255,255,255;. --color-main-background-translucent:rgba(var(--color-main-background-rgb), 1);. --color-main-background-blur:#ffffff;. --filter-background-blur:none;. --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%;. --color-background-hover:#f5f5f5;. --color-background-dark:#cccccc;. --color-background-darker:#cccccc;. --color-placeholder-light:#b3b3b3;. --color-placeholder-dark:#8c8c8c;. --color-main-text:#000000;. --color-text-maxcontrast:#000000;. --color-text-maxcontrast-default:#6b6b6b;. --color-text-maxcontrast-background-blur:#000000;. --color-text-light:#000000;. --color-text-lighter:#000000;. --color-scrollbar:#bfbfbf;. --color-error:#D10000;. --color-error-rgb:209,0,0;. --color-error-hover:#a80000;. --color-error-text:#7a0000;. --color-warning:#995900;. --color-warning-rgb:153,89,0;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 73 x 35, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4472
                                                                                                                                                                                                  Entropy (8bit):7.941683077563846
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:C614CBUXVVEn/9f70IDGEyTyblkO8Q1/3QXAdVPnF10z8ynfWYpw:5CXVVA9f70IDGEdlkc13MCPnkY0fTw
                                                                                                                                                                                                  MD5:4E0CA31C95CC494A09609F96A4475B1E
                                                                                                                                                                                                  SHA1:F86A86DE227681BC7172C5CD7926AFEDD51DE076
                                                                                                                                                                                                  SHA-256:39741184CF737C6C7C4B3986091B311A0C94F32297A1C568D6AC65551E8BFBAE
                                                                                                                                                                                                  SHA-512:E008A896533F621E2A50B312BC08080A9BA3453D8C27E6968C58670DED9A324FE24CD332C1A81DCADB44F8C815A83E5B20132BDA4C7EB7F16C3E6F604C4C4865
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...I...#........v....gAMA......a..../IDATh......U....g.Y.p.\J2M...J[T...."j....X...1.].Y.....4.$7..*Es.Nt....B.Ij."x.f..z..w?.....=.......................I...x.....u........N..F.&M...$..S.....m,..V(..r.rs....y.z...]...|>?B....e.7.0n..N h.......c...A..<j' q.....&.F.O...Q.#5........3g.~....+....TJkk..f........bk...................;ZZZ.n.k......_%#us..\.....;..../^.x..)S.t`x..u.].O..kP..0..J.?......Lf..EA...Cq._h..Z!O...S.....].....*}<>.HGw.A.L..U...y......1.Hx.oDQu.?.03.;X........W...0.V-.-.......3V....E..!.K.ex..g...k:755mf].N..t.B.L;....(..$.......R.~..|5.p,`:.K[.ib.$.;TX`r..6....`.2].....s....W.m...!....i..y....0~........L.h...Va.z.=...XF0..h..c!D}.>.*....A.Of<.....^X.y.._QQ...|.ZM..4............U..@.n.&...........!.....].:3.....X.....q.'..........y7...lx..hO%).nf.$....... ?....U......i.TUU..K....s.c."'..e.. ..h......e.........[.....M..?.|-....9..'.+.E..~..y..{A.s...........Fd~1-?..... k+..d..F.y.*..*....g.s.-...,G...n7.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14302
                                                                                                                                                                                                  Entropy (8bit):5.518700005446138
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:mkv2kHkOki3tkyk2Yk72O22u2T2L3t2921Y2mb1RoH3gt/vvS0lQB3JGSCRZGstj:mk2YlJtz8ub27Swt6z7IFzktQ0F
                                                                                                                                                                                                  MD5:5F6B4B4E7E15AF86064F240AE2D421D4
                                                                                                                                                                                                  SHA1:0DE73C4C0770B777AEF5D653B6CA7EF569E5A653
                                                                                                                                                                                                  SHA-256:35CE362D79F89926BFA3E8AD81011E58B61336B0C2C85C79FD21385F9035AE21
                                                                                                                                                                                                  SHA-512:4F7C713D693B4F3C9E8F0165BEDC8CC20EEDC868D37EFDB745FD7FAD29EDD860A0F0C48A62676763746756CFEB632D49AB872497A11A8CD2D6FA6407D8018EA2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:300,400,400i,600,600i,700"
                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 400;. src: url(https://fonts
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3663
                                                                                                                                                                                                  Entropy (8bit):7.859617408090492
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:Cs8FzgG/oDDn6ARtxToDLDiSb6t21LUNk75+udfYJbvUuv2Ibo91kBzSNQxfN:yX/s6ARtYJuqUNk7MuZ2UW2IUmZfN
                                                                                                                                                                                                  MD5:28E647458C183C67A3C119A9EC2323BC
                                                                                                                                                                                                  SHA1:204622179A224B5DB8BE42408FA5F05329B1F4BC
                                                                                                                                                                                                  SHA-256:61E83700B8D8DC0BF3C7B437F0680E3BB0425D6CAF867F1B558D35ECD001F570
                                                                                                                                                                                                  SHA-512:E9F000F392E757668A872EB53FB4A71A7031137E07922E0111F24F8796707962AFD0D1388B3B11B8A01782740DB9D51BBEE7179C38B8A805B58D3172B18E6209
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j..".........................................I............................!1.AQ..aq..."4BSV....23Rb..8F..#$Cdrt...................................#........................!Q2A.1"#.............?..%($d.a...a..?.s....@.Zz.Z.......0...M|.Yk..U.].*...jzek..t....*W8..G .G....Y.@.......Sj/..r..K....Wfz...&+o.....3{h7S........'...8....^......V...y.R+Oc.......ezM..f..)O.G...:...... ;.2.?l..k.9.....,.b..;Q=m{..O...|VZ(.j..'..............V=.n1..A|\Y..i.../..U..=7.U...I.(.}a.z}.;"...4.....9............A...a..lba....+J.....<clC.*....[.u....D..j9%-L..r..@...Y;VI.t!]$..1.b..g..... E..?1s.b........>..<....Y..._......Q....H.l..v..UG..)....."...l....L8....T..<.1P..+...x]T~.z.t...eI|i..Y.5... .m.:.p0...{.=.4U?.....r..q?U.(Art....Mg....w.[.....@.a1...#......e...\..}Y....x....|.+v..j.3..=.`..Q.G,...t...a.W`:.e
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 142 x 23, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5036
                                                                                                                                                                                                  Entropy (8bit):7.953665863100554
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:uy6bNkGMkLTgxwQkZiBdmPlz/eus0Ji38L9mN9TmMFtDS2PGEVSZ0Tc7H:mNkGMkLTgxwQNBdmP5k8L9+9lTLGB
                                                                                                                                                                                                  MD5:93ACFE0887538AD38D208F1147492A70
                                                                                                                                                                                                  SHA1:59BDF10FEC4DBC004B81FFE3FC3A557ACE496E5A
                                                                                                                                                                                                  SHA-256:6CD015296553742196F59F3AD4C5F0180EB13AEF300A8B0115EF10E0E56E6A11
                                                                                                                                                                                                  SHA-512:ACC0F1CA0D39267037A63543A0C8321944480368117C6CD7C8CBF9D6025EC898AA884FE450DDA0C52C57BDE547313A5A66070746E77F063BEBC53664E3267543
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/proxmox.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...............G.....gAMA......a....cIDATh...tUU...{y$B.)tB..* :......4A:R..0J0.:.30....t...4.E...L....J...)A. ....}..x..5..\.r......{.....g../]v.y.N...'.<5d..)))q....._..uPPP....YYY57l..h..);Wnnnx.R...(P ........;.A[.U....:w.<,==}f....*Th..~{p..fr..m~~~6....f.....jfNNN.(.8...!!!...].....|jj...M+T.........G....K.j.*.J.*...5\E"..N...6d.....\.vm.6m...-....;.8.>....;......Q....Q.&.t..S..={.B.c.._..M..[."...{lZ.v....{.e....[.~!..g..=..2.Uz.9WT.....R...^.c...]..l......0...s..f.....*HB.....e...V}....gffZ.!].I...ri.....f..{...@..E...]u..%.R-m!.n.(~.O.(o0F....X....+M..RA..{...~..$v....M...S...~........w..,T.g...^.dI.).'}...).z.zB@.\..e..6...v..;..5.V..Nt.;x....b...M.Q..9.......b0...{..Q..o'.h.............G.. L/Me.9...;}..,.5....w P:;;{.^..)S.>.....JJJ.`-...G.g.8.w.....W.\..`k...W..Qo1.#G.-Z.5.P.../.....N.e...u.6.....0.Km..%..j1.(*.y...&|....oRw[...5....@e|..Y.!t.....F1.29O.8qG...d..,.I.u3......>}.C..=....1.,..*.\.[.?......_..;%5
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2963
                                                                                                                                                                                                  Entropy (8bit):7.80469946859053
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvNLpuOo8rSDqrFPOIPx2/reAUCn4aC9Wr/dYxCCaKJRPXRaD+V35dRAaQzm:uLID82IlhPxMSAUo4aIsSxCCxJb1KaQa
                                                                                                                                                                                                  MD5:2A589B8F892590488F5DF243CB127CC3
                                                                                                                                                                                                  SHA1:30F7C4CE759A296C3136C53D80C22EFE06300E4E
                                                                                                                                                                                                  SHA-256:5977CCCC0133AEC0B5572AFAED6BFE888E1346D99820703B47B4C4BAC6D117F7
                                                                                                                                                                                                  SHA-512:067D9201CFCFCD79B2FDF73D2B71B004B16172DD90F6CA878F2B7E309BEC38D40D7BA06EEE45489FE3CB216D56D831A7CD6DEF095C47FD26562B90E0EAB276E6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j.."........................................A............................!.1Qa...ARSbq.."24...E....7Br...Ut...............................(........................!..1AQ"23q.Ba.............?..d.z.i:{O\|...2X.[QR.....@....w.eJ.J.../.-.T..Yq.........!9.,.v.gWU......v.h?....}Z...w.4...z.r.+.e..T...7o.>.t6.j?....J...s.>5.z..-..a.......J...u....J.q...r....>4.h...Gj..*.......:z.7..>.....\..ge/.>4.h..,...eO].......a..'7.K...".R.7....-X............E7.E......u....%C ..EwC.....KJ.8\q)u..rp.V...D....j.....*..BG`..{.2..B.W,f....~.c....M*nG}2.DziB.=....I.T..T;.^.w..P..8..I....].v8.O}'vO}#[..k.j.4.Eb.dg.I.{.......Y=....e..s.+Y.S.....E.<....O....]..q1.I}.l=.n..._..).......U...a.......Jq...;..1.:7.}..}e(...E..F...i.i8Z.S.$Iri.M.... .d+..p2Oh.I>.UZ.r..a.a.9...%G..+...Y..]JR
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4288x2848, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):105832
                                                                                                                                                                                                  Entropy (8bit):6.995010791636122
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:qEJrB0j5DMT8Jp94oBFqUNKdKMT/Voc3VWq3wPCA8BqPYPydQ6+1HKOX:qE7K/p5BFqGcLVr333wPCJqPPdQ63OX
                                                                                                                                                                                                  MD5:9FE018FFE7281AD7680DE7A96B8093C2
                                                                                                                                                                                                  SHA1:C985D342E13E7249354451E755172A428EB7A43B
                                                                                                                                                                                                  SHA-256:F5B07FBDFCE4A9698D7F3C76BAD8CD521C8285E123FF0AC33EBD08C30DF7DB71
                                                                                                                                                                                                  SHA-512:238B362F2A4D98746FBED1FB9E9DB9EB10130AD37A793184FF91D3D3C2D5AD1CA8B13313B0BA8CBDF95759049D482BBB0B3CF58903BF50CC7723FE0E4D6DFF3B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/apps/theming/img/background/kamil-porembinski-clouds.jpg
                                                                                                                                                                                                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... ...."..........4.................................................................h.o...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                  Entropy (8bit):6.122309277164216
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:4RRd4lifvybccghYVgL76+OV4hQ6/1qW7Iv7NnqPw70ADOdJsUu6vgXTrlCCFIjl:SulTbcdCg36+OUB/1/MwwVDyJP6DACFy
                                                                                                                                                                                                  MD5:A71E67C58592D023A9E2523600AD2CB2
                                                                                                                                                                                                  SHA1:E70C7728376A361A7BDA80AA0EA123ACEA6F1E3E
                                                                                                                                                                                                  SHA-256:2A15F6C41F9881EDB1921E7177607FE364AD3C658FC8602FF899BDEA3908D373
                                                                                                                                                                                                  SHA-512:FDB4C365E96698EEE5D4E5B79BC41B206B7B1A997D60CECD74F953010FDA81EBCEC5AC74D2C8B842CE62A714296F72021E8E895CE525794D591CC5C61B763D8C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:............ .h.......(....... ..... ....................................................................................................%.../...0...........................-.../... ...............!w...d...e...c...l.................mh...c...n.................$]...Lz..Q~..Lz..Es..n..X........q..xJz..Eu..T~..w..............$Jx..;o..As..=o..2f..<k..........^..v7k..3h..Bq..i...........y..$;n..*b..-d..)b..%_..!Z..W~.`....R~.u)a..&^..6i..^...........r..$1d...W..$[..1d..!Y...S..#W....&Iv.s X...V..-a..W...........l..$*Z...N...O..Js.!U...L...K..Em..Is.v.O...M..(W..Rx..........k..%)T...H...I..Fk.l=d...G...F..#N..Lo...I...G..'R..Pr..........t..%8Z..,P..+O..Cc.d...7.S..)N...R..:[...R..+P..5X..Zv..........s..%6U..+K..)I..@].e....Oj..&H..+K..-L..0P..-M..4S..Xr..........o..%1N..&C..$B..<W.f.......%,J..)G..2N..5Q..,I..0L..Ul..........k..%,H.. <...<..9R.g........Kd..#?..,G...I..%B..+F..Qg..........cx. +G..!=~. <~.7O.^........i}.*.I..%A..'B..#?..*E..I`..............h|."fz.*au.(l~..............i|..j}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65454)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):127615
                                                                                                                                                                                                  Entropy (8bit):5.396863647233206
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:tcFYK0MHxAJ45hULI5sPmgXjmq5Gg3jmq5T8VXl:tcFYKjeJUUute8VXl
                                                                                                                                                                                                  MD5:1B8C955AB883A1BF074B5F71E86CCE03
                                                                                                                                                                                                  SHA1:496C718F13042BCF70E7FABC90948546DAD49F3D
                                                                                                                                                                                                  SHA-256:B3902C06DE50940ED1D49056049FCADE643214D8BECE71C14B3D883FDC76AFB6
                                                                                                                                                                                                  SHA-512:0237C3F80513B45966C519ED321657BF843EDE197BC07D8F2E4EED7EBF2EFF14539471736237B91BECE954A069430AD28C1E5B3715D3B8F07C2C91D263308D6C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see core-login.js.LICENSE.txt */.(()=>{var e,r,i,s={31463:(e,r,i)=>{"use strict";var s={};i.r(s),i.d(s,{exclude:()=>Yt,extract:()=>Mt,parse:()=>zt,parseUrl:()=>Ht,pick:()=>qt,stringify:()=>Dt,stringifyUrl:()=>$t});var o=i(85471),a=i(61338),l=i(4523),c=i(74692),u=i.n(c),d=i(85168),h=i(96763);const f={updatableNotification:null,getDefaultNotificationFunction:null,setDefault(t){this.getDefaultNotificationFunction=t},hide(t,e){l.default.isFunction(t)&&(e=t,t=void 0),t?(t.each((function(){u()(this)[0].toastify?u()(this)[0].toastify.hideToast():h.error("cannot hide toast because object is not set"),this===this.updatableNotification&&(this.updatableNotification=null)})),e&&e.call(),this.getDefaultNotificationFunction&&this.getDefaultNotificationFunction()):h.error("Missing argument $row in OC.Notification.hide() call, caller needs to be adjusted to only dismiss its own notification")},showHtml(t,e){(e=e||{}).isHTML=!0,e.timeout=e.timeout?e.timeout:d.DH;const
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):14892
                                                                                                                                                                                                  Entropy (8bit):7.98489201092774
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                  MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                  SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                  SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                  SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                                                                                                                  Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 222826
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):31668
                                                                                                                                                                                                  Entropy (8bit):7.988119263113811
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:u6LhmIFSJEdZk93ZruWBuDW1JQqM41jVRQ:rmIF4EIt3Bg41jw
                                                                                                                                                                                                  MD5:A3399EBAE1DEB02BDD44B211B678B464
                                                                                                                                                                                                  SHA1:C9D13898F5F88DE8A47DC1CAF07FBB8D89A8E063
                                                                                                                                                                                                  SHA-256:0CAA2B89C0DEB1B1C9631A3E2A589FD3F77B8FDF026C4F5FD8A3050C48091B05
                                                                                                                                                                                                  SHA-512:3E3B3E65F1DBE9B9FDF9E662319AED8DF0252E1780838929C6B41628C732C166B064019369C1BD8CC637D3D67017832FA88B3DCB0B2DC152EEF1F08AAA434A22
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/dist/icons.css
                                                                                                                                                                                                  Preview:...........[s.....~.~<..uZ..g..8.MY.....[.;...S.f|.(.N....B.TJ..&s...@..1.~..7..c..................f....h2.6.},......6......F.......}.Z....f.[..7....h.....L..._....z...yY.o..Xo}..[..MV..D..9.0..]....7...?.n..F7..k...5'.I.n.A...r.......NV.....y._....{..}7...Nx7_.F.Z0.i..l.g02..;.qm.9..1.1l..i.......1...A..rz?.9..t./o..........k.:....._V.oV..>...4....v>..zN..=.o.........s5z.o..p....%..'7.?G..{ofr32:......./..8?T`.JYiZ.X...;...i.T..,?Y..7....R.......z./go.#..0S..E.EbP..?....9..wvw......`.....z.4....G.....V.....n]{8Zh..F...\.. ...\4.]o....'...K..V).#..,E.\U+..d......S.c......n....v<......uv0..f..3.4<]<k.81]..a.o{..0.}..._j8..p..Ygk...d......P....t+....y..C..}.j..a'......i.....}..:...t...#Y...j@s.......YF.3.@WL.?.c....<.{;.xm./>C..2.!.i...&t7..K.i\..M.&.^..P..B.....^.4...<...YC...4.0.A..B..N ..,.....Sy....!0g.W.....lCoOe.B..........f`.X..;6a..oc{.............,.4....|.C.P..u(.n._7.GG3.Q..D.w.......z[s..i.....O.Aw....Z7...n......|.?.Z.9
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 187 x 22, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6673
                                                                                                                                                                                                  Entropy (8bit):7.959423262229305
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:HsngpFH1JAPdbEvtVrMUsI+qcK7KelTqq92kJ:HH1iPdYvHlcNa3
                                                                                                                                                                                                  MD5:9E7A7FA02C10365019FEF26BF424CA46
                                                                                                                                                                                                  SHA1:2697AF4BE58BDEE773A0B40A4A186D6B6B6E37B1
                                                                                                                                                                                                  SHA-256:B9FC906C315E279D84F7690E4D023E258DF5B9E20E865E8811735CA3BB53085D
                                                                                                                                                                                                  SHA-512:B1BCFFB14CC37C608343EA5D710238DC2DE359B5E3F4704B3D442C5C79322F580616B796E24BED8C795A5B859E68B44908165C0B734D6148E2C1413F1164A15B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/information-week.png
                                                                                                                                                                                                  Preview:.PNG........IHDR.....................gAMA......a.....IDATx...x.E..O.CB....j.D...+.".b#..)...Bo.ET....\..J A.((...W..e7.RV.T....*)@....o.~9...].g...<..y...N=_<..)..... ..4hPann.......z=3g...8p`aNNN:......\.x13//.S.D.CW.R...'N........x......1}....}.........,...Ax...`..^.._..A.......H........N..5kV....h...A.....x..7....z..a.......u..D.0??.I....Y. B......t..gff..)S...B...1.X.K~....v..]...YF8~.....:....E...k..t.[pu.u.V:---.1...n..&E...l..ey.v..*..l)...O).?,.....+.#..H.a.)i.O}.`...v.p.{..1..8.;,/..q.].Z3$.[%.c(8..*Q.......E..6,.!.M...-.Y...!...[.CU....U..<v.X.F.........&..J?...+.g0..B.`......OdxXX.1..0{RSS...#.2.!.+/.S..|.).0.&...V....X$>..L....H...8~.x>e.............l..WA.E.Y..,.....W.......03..j.....-.`Kz....b..["s.x..!t....q.D.[........SL.g.h.%i..&t"X<.....).........!...R.......7.N.hA.......p.).F.V...#h.......I..RZ(./..UB.(!SUK.3G.G...j^..#L...SD.eK`.`.a-O(.`..(jEGe...`..G%.-R..y.M.......'..p.d@.E.n.)?...8p..(.).!.]r?..S........d.|...Xq..Ab...hP.Z8..uh...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):258
                                                                                                                                                                                                  Entropy (8bit):4.412023623447299
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6:SEwJF9YT2KMEwJFOWEgmzJEwJFOWErJoJEWTWUqV9:fdWEgmQWEdfDV9
                                                                                                                                                                                                  MD5:886011711AE972CD8472EEF5EBA5C298
                                                                                                                                                                                                  SHA1:6E52E59DFCBE911B4AB1A69036E1E3B930030C7E
                                                                                                                                                                                                  SHA-256:4B9257E3E9C959214DDFAB833A69A021AE6557403EFE76AFCBEE259621175274
                                                                                                                                                                                                  SHA-512:5E17E37F001B253F9D78CFB212966299D30F99494A36580447D2A420A19C32F0D7C629E3081B9A7A8C5D63AC263A47FD907AD24C9642A66558C790D2F4B6B4D6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/sitepress-multilingual-cms/templates/language-switchers/menu-item/style.min.css?ver=1
                                                                                                                                                                                                  Preview:.wpml-ls-menu-item .wpml-ls-flag{display:inline;vertical-align:baseline}.wpml-ls-menu-item .wpml-ls-flag+span{margin-left:.3em}.rtl .wpml-ls-menu-item .wpml-ls-flag+span{margin-left:0;margin-right:.3em}ul .wpml-ls-menu-item a{display:flex;align-items:center}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4293
                                                                                                                                                                                                  Entropy (8bit):7.878742288971422
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:3fxuumph8sbJoLIbcsIloPMUXrzkibaiO/WZEeFfMjULyM3eBZbZFAC7:Px6pPoLCFXHkeO/WZXFUjQ3StZF1
                                                                                                                                                                                                  MD5:0CE853F8D07A642ACA35D1D5E1C8ED7C
                                                                                                                                                                                                  SHA1:9A32DA7A7364C21A8E2415A7BF0B80AD77F2437D
                                                                                                                                                                                                  SHA-256:89E96B4FAE389FA78D1808F3927BE73CE1F4A53C93CE842E2E9C20F0D65E8F55
                                                                                                                                                                                                  SHA-512:60319B2130459BB4D3AA8C3B48555C0B53F1A2CFCFD62F2D9AEC2042BA34BE6314EFAD29656C65F590C43B5837D08975358FF5D67CD264C475D662C9C7E0E844
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................o.j............................................I...........................!1..AQq....SVa...."234b...#8Br..F..Rdst.....................................5..........................!1AQ.2q........"Sa.B..#r.............?..%($d...............TBv.+ .-h.x.iJ}.1rH.E..G+[E|,..{$.S....fd....{..S..6..<..ep.n>.?.Cm...r....^...D6.....r..b...D6.;.).?k.6...)..m...+.-..6...'..j!..+.]h#..r.L..!...0/...6..{.%..j!.......V....ej.u....m..Q...ux...h81.a...K.,).... .....'V&..Yk...S.wT.5......3>.}..T...S<.Ye......w.22:.rjb.U..........E{...*...0./........{.....U..C.KG.l.~....a...{....p..Q..<W.5QZ{....|.'./y.w.0b]a.}j..0...8..ueK!)..Lc)(.'.....%..{...O.A(.V....^TN\.O.?..xm..R..x..hphazN.....\_..L..u]...lI..-.R\$v....Z..f...._..`.G$....NO.E.<.W..C.21...D...0.@J....DS.d(.S..;...CI.S.9..a..;....cW...........bl6.R.K.._w..]
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2963
                                                                                                                                                                                                  Entropy (8bit):7.80469946859053
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvNLpuOo8rSDqrFPOIPx2/reAUCn4aC9Wr/dYxCCaKJRPXRaD+V35dRAaQzm:uLID82IlhPxMSAUo4aIsSxCCxJb1KaQa
                                                                                                                                                                                                  MD5:2A589B8F892590488F5DF243CB127CC3
                                                                                                                                                                                                  SHA1:30F7C4CE759A296C3136C53D80C22EFE06300E4E
                                                                                                                                                                                                  SHA-256:5977CCCC0133AEC0B5572AFAED6BFE888E1346D99820703B47B4C4BAC6D117F7
                                                                                                                                                                                                  SHA-512:067D9201CFCFCD79B2FDF73D2B71B004B16172DD90F6CA878F2B7E309BEC38D40D7BA06EEE45489FE3CB216D56D831A7CD6DEF095C47FD26562B90E0EAB276E6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/otrs.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j.."........................................A............................!.1Qa...ARSbq.."24...E....7Br...Ut...............................(........................!..1AQ"23q.Ba.............?..d.z.i:{O\|...2X.[QR.....@....w.eJ.J.../.-.T..Yq.........!9.,.v.gWU......v.h?....}Z...w.4...z.r.+.e..T...7o.>.t6.j?....J...s.>5.z..-..a.......J...u....J.q...r....>4.h...Gj..*.......:z.7..>.....\..ge/.>4.h..,...eO].......a..'7.K...".R.7....-X............E7.E......u....%C ..EwC.....KJ.8\q)u..rp.V...D....j.....*..BG`..{.2..B.W,f....~.c....M*nG}2.DziB.=....I.T..T;.^.w..P..8..I....].v8.O}'vO}#[..k.j.4.Eb.dg.I.{.......Y=....e..s.+Y.S.....E.<....O....]..q1.I}.l=.n..._..).......U...a.......Jq...;..1.:7.}..}e(...E..F...i.i8Z.S.$Iri.M.... .d+..p2Oh.I>.UZ.r..a.a.9...%G..+...Y..]JR
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (984)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):13426
                                                                                                                                                                                                  Entropy (8bit):5.338261438452266
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:mTbyR5HSWxCOeMbaJ2qz2CD700xuQKlMRxwtYYMmpM/MLMj+Kx4mQ+jZ:m3YyWoHjJ2qz2k04ZKWdTE4SKx4mQs
                                                                                                                                                                                                  MD5:76F0ADFE591AD782EAA9AD052C68A6DD
                                                                                                                                                                                                  SHA1:BD8CB946585A8BB5D692F98BD14351E304BB5061
                                                                                                                                                                                                  SHA-256:D23F15B5FB6D4209CAA89F69ECE81BF69DA6B526433A76D72901306A14BCFC23
                                                                                                                                                                                                  SHA-512:FC79199CA20BDA5BF0BBD16A6DE7240BBB2D3D3BEDEF0EB80A55A58967C546136DBCCB0DB454BB4F6F773A8ADBD49EC000CE133FEA8065CDBDE34769DA590322
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__IZyE8-975q19dQ9M-cqb0DqL97GDlxe2PfQ-Mca8CkI__20T5WBkbKxuv5YTY94PvRO1vQPkgo61u3jcCyadKk8E__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.(function(jQuery){var versionParts=jQuery.fn.jquery.split('.');var majorVersion=parseInt(versionParts[0]);var minorVersion=parseInt(versionParts[1]);var patchVersion=parseInt(versionParts[2]);var isPreReleaseVersion=(patchVersion.toString()!==versionParts[2]);if((majorVersion>3)||(majorVersion===3&&minorVersion>4)||(majorVersion===3&&minorVersion===4&&patchVersion>0)||(majorVersion===3&&minorVersion===4&&patchVersion===0&&!isPreReleaseVersion)){return;}.jQuery.extend=jQuery.fn.extend=function(){var options,name,src,copy,copyIsArray,clone,target=arguments[0]||{},i=1,length=arguments.length,deep=false;if(typeof target==="boolean"){deep=target;target=arguments[i]||{};i++;}.if(typeof target!=="object"&&!jQuery.isFunction(target)){target={};}.if(i===length){target=this;i--;}.for(;i<length;i++){if((options=arguments[i])!=null){for(name in options){copy=options[name];if(name==="__proto__"||target===copy){continue;}.if(deep&&copy&&(jQuery.isPlainObject(copy)||(copyIsArray=jQuery.isArray(copy)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65454)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):127615
                                                                                                                                                                                                  Entropy (8bit):5.396863647233206
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:tcFYK0MHxAJ45hULI5sPmgXjmq5Gg3jmq5T8VXl:tcFYKjeJUUute8VXl
                                                                                                                                                                                                  MD5:1B8C955AB883A1BF074B5F71E86CCE03
                                                                                                                                                                                                  SHA1:496C718F13042BCF70E7FABC90948546DAD49F3D
                                                                                                                                                                                                  SHA-256:B3902C06DE50940ED1D49056049FCADE643214D8BECE71C14B3D883FDC76AFB6
                                                                                                                                                                                                  SHA-512:0237C3F80513B45966C519ED321657BF843EDE197BC07D8F2E4EED7EBF2EFF14539471736237B91BECE954A069430AD28C1E5B3715D3B8F07C2C91D263308D6C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/dist/core-login.js?v=8fb444b4-5
                                                                                                                                                                                                  Preview:/*! For license information please see core-login.js.LICENSE.txt */.(()=>{var e,r,i,s={31463:(e,r,i)=>{"use strict";var s={};i.r(s),i.d(s,{exclude:()=>Yt,extract:()=>Mt,parse:()=>zt,parseUrl:()=>Ht,pick:()=>qt,stringify:()=>Dt,stringifyUrl:()=>$t});var o=i(85471),a=i(61338),l=i(4523),c=i(74692),u=i.n(c),d=i(85168),h=i(96763);const f={updatableNotification:null,getDefaultNotificationFunction:null,setDefault(t){this.getDefaultNotificationFunction=t},hide(t,e){l.default.isFunction(t)&&(e=t,t=void 0),t?(t.each((function(){u()(this)[0].toastify?u()(this)[0].toastify.hideToast():h.error("cannot hide toast because object is not set"),this===this.updatableNotification&&(this.updatableNotification=null)})),e&&e.call(),this.getDefaultNotificationFunction&&this.getDefaultNotificationFunction()):h.error("Missing argument $row in OC.Notification.hide() call, caller needs to be adjusted to only dismiss its own notification")},showHtml(t,e){(e=e||{}).isHTML=!0,e.timeout=e.timeout?e.timeout:d.DH;const
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x768, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):107686
                                                                                                                                                                                                  Entropy (8bit):7.720662738389899
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:Q82q5vWpppq07546F/1KjI99JsqceImAtI92u:QCvG7u6FyI99yqr4tdu
                                                                                                                                                                                                  MD5:86FFB61046C41EF6CC2067E27A26917F
                                                                                                                                                                                                  SHA1:8C5609BA8C54C5316AC3098D6AD6CF2ED1F4B4FC
                                                                                                                                                                                                  SHA-256:A0E9C95008106A8F16AAFADE0DB32F3CA6E10A86DF903015342119B67B3F5871
                                                                                                                                                                                                  SHA-512:5E3174EFFDC2322C3C174C078871C58223832944B6EC41DF3E9582714EF261987D30B6B59529106BBC337E15CB9F562D224C7D3958BA660E147032D4652DDAC5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-login.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................V............................................j........................!...1.AQ."a..2q....BW...#7RVXv......3b....Uu.$&56CFrw.....48DEGSdet......%c..(fg.................................I.........................!1.AQ....S..4Taqr..."2R...B....#3bs$5..%6Cc.&............?....0.B...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x768, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):114008
                                                                                                                                                                                                  Entropy (8bit):7.575650327596661
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:joTAYDmSebe6DWFiJwptqNnSU3mLcFtwY3JtCZen7BMKbsqgkJysWf:joTbmNbpK4JwpANSU3ma1+elMKbTKJf
                                                                                                                                                                                                  MD5:50E7C3D3D891DFFFB99EAD056504B783
                                                                                                                                                                                                  SHA1:A7394F473538DE00ACFB95D3744107737EDAC65E
                                                                                                                                                                                                  SHA-256:9FDEAEAF4FCEA6B985578ED86F6FCF95B23877C62F787F59BDAEAEF739C15819
                                                                                                                                                                                                  SHA-512:717A5DB4097FB813846CF89D257D2E4CE0347C69579BBE8F834B082377BD586B930B95A63AA673CAD6FD456112B3F1D5C2C24504B40EB7D70B551722C4C7F52F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................V............................................_.............................!.1."AQR....#2SWa.....5Bq..38CDV.......$b%4r...67.&'Tcsvwdet.....................................F..........................!1Q.AS....Taq."25........36BR..4.#.Cb$%r..............?..C..................................................................................................................................................................................{..#.kEY.u.MG/....$.....r.ff~D..^\c&5:[M.46..f...#|..........<.;..S............./...,.........../.8....I...}.../.a...t....|.e../..u..f...'..S...X...J...F.G..g..jOvL..K...%.*.?3.......c.....4......8..^....k..............................FG................................................................................................................................%H.mTq.q.4....TTi&FG
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):8132
                                                                                                                                                                                                  Entropy (8bit):7.934783894323973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:9hBQ9LT/7OAMq5UGxoPs1k3K3AKZIxFYoBuLDfJjTDOGqMpG28M6xysoO:9hBQ9LTidy7jqvYnPfdTDOGqMpG2+xt1
                                                                                                                                                                                                  MD5:7682BA05D48D17B7100126F57E20E879
                                                                                                                                                                                                  SHA1:84FD747B7992E2299956B4C1DC50CF075745D863
                                                                                                                                                                                                  SHA-256:A6691E9133D5B30AB11EBCC0258293923395E2277C5F572EC7CF077AA7487ED4
                                                                                                                                                                                                  SHA-512:A15B2A5F138A03804F7853D3C7F3AA671ECCA0645540AAF80B18C49F7D1065263B0516FFC3B1C70F415B4B301F194AF7716F49DEE298BEB44921D41057D5B6C4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/openvpn_0.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j............................................L...........................!1.AQ....aqr...."#24SVb...7BU..R...3CEFTct......................................C..........................!1..AQSaq..."......#26b....BR....TUcrC.............?....... .]c..)...:R.......-#.T..z.V....Gs..*_...n@..Y).V.Yo...G.*.z,.?.....8?....'..7.....w.#u....k.|...GN}..."{.<.Hu.{........y..|$......'.....P...y<......1...f/....(R.C...D.;.u.{...'..._..=.G.9...w. .wP.....1.._fo....(t...w. .wP.......WL...."..<....=...uP.....1..?fo....(....w. .uP.......[L}..."...(....w. .uP......l....9..c.m.uA(\.5.I...V=u..t..CJ.l...m..J....uI6..)p..J..))..'2.o 8....A.5s..q...61.."....2..(.(\.......R....''&.A..f.T..Q...Y. .I.ly...........:.c/.=..9...^.8....l...M...[.L...eg..}...a.. VZs.X..#.F...h...5.7......{....@...F{..WX)Vx....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3507
                                                                                                                                                                                                  Entropy (8bit):7.860697586171376
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvEhUHRl995qSZRI58dh0ndwiLF9PBgocwqn3ceXAhkLECfvUBz26HI7FdhXhNk:9hU/Lfh0nBrPOos3KkbkxHI7Bgz2i
                                                                                                                                                                                                  MD5:4D3A3F3962AD8829EFC19122CB65333D
                                                                                                                                                                                                  SHA1:A7213B53892CA891F59968C0EBAF523EBE2D1E21
                                                                                                                                                                                                  SHA-256:5162F0F3D3C275FF36595F6B97588A5D6D1AE3FA7579B27B3D7F4840768B0E64
                                                                                                                                                                                                  SHA-512:9BC80B8765CADB5E6EB9774D020A99675AA1729FD6653FE56A30E01B30B5249ADC27D6FD3E3571D319F47695D4FEFD0D51EB37FE72A4B8568A3EB50BD5B0DD58
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/postgresql.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................G...........................!1.Qaq...AR....."#24EU.7B......3Sb...Dr..................................-..........................!1AQ...."3BRq..2.............?..qA..i.{NN...r.....I.*P..ES..R.+..y.6[..:.?!e..$.4.KAUn....V.u.v.eW+%....U..z.~.z..........cS.....o#...t.....w.1.j..kI....c..>.M...E...JKJ .*..u*.Z..9...@..3.|.........#.{@....c...#7Y.."B.!...iJ...U.|..k.HZN..aJ....Q..'H..V......V..*y./..>-%...Y.......5....P.....J.s..KM.!..[N.V.i.f.z..Z..K..I..-.....Hos'..V?ms....Y....T.RTq.W..isGx...@Z...2.<.UK...\.eh~K...]l......=.......x...(.k._fWup.y8BGP.....+...i...K.U.r.#..a.. f_.t..I..t...#.]w..$ -..$.............S!.<....M2.~.i.=...($..1Uh.)IE....`...-h..).7d.0nJ....... k......h5g..$.qL.M....?H....~h..sI...sm.B^'H.G3...\.Lh..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 917663
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):268638
                                                                                                                                                                                                  Entropy (8bit):7.99830206049753
                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                  SSDEEP:6144:fh6ZMdIBWI61b0JCpuIId4GNCOQiPmT7VUMOyb7YcCVr:5sMdIBWImbFPIQOQiOT7VUMAjVr
                                                                                                                                                                                                  MD5:9ABC20DF0231DC706F84FFF3AA54471C
                                                                                                                                                                                                  SHA1:8ECD8C7E16D6985697128C9EECED70DCEE483FAF
                                                                                                                                                                                                  SHA-256:339CAB7E42F07DF7F9ABCC3D9482819D8213D9FC2BA1C6FAC3938F81747712CC
                                                                                                                                                                                                  SHA-512:56AF8FD83C4CF377A263FB2B3F8205766A59B67C6D09B8999E919563240A325F99295BD13D91147D87AEBC4401D334F73082D0875517F15F3E9573EA73D4D043
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/dist/core-main.js?v=8fb444b4-5
                                                                                                                                                                                                  Preview:............z..8..<...vKmJ..E...'q6.mgu||i...S.BR^b...C.3..LUa!@....{..9..X..B..P(.....,.J..w..-y.0..N.Ai..$.[.[.;^P...^...=.%7I...\....]9Q.=;...]..Q_...3.)..D^?.6.$..m....U.6(G......}..v..K..M.'..........~}p..K..v.~..*.E,..Y..}......w>....=[I?..#J.....9.e...a...0.<.xo...a.90 /.{1.y..O..m....n5:.c..i.V.....h..+..?!.U..=,....^X...=...Nc..N.....j.....8)m....8..6L......S.G.=u...O.g....e.rR.KF^\._....7p..V.....y.(..--..^b'.......;.*'5....(V...+e.rR?.%..Cw.[....y...JwRs.(..V...0)a^.J........s.I.KX.Fi...h..A...`.g.._.Y.b.KKn...~....cKK.(T.(.z.....%'.... )....^K..5.2!.\)!,6..F..u.1`.PQr..q...3....'....:@.....G...d..It...f.....o^...m..xc7.&=.kK...jO_p..z.=.E.+..f.&.((ylJ.|.G&...8.z..(....0LI..]......Z<.l-Y......3.lZ2.q..'J..4.BI...S....j.?....[..3....~.#.....Pxq....9.@..;..y..FU\..l...q<...I.9..B........Pa.x.....GX....O ..|....%...........R....0I|.....ZfT..`s.lk7...(.Wv.FW...0...C.kn..&r<.......l.......w......3..G>....t^...u.R.. .
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 145 x 36, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):6558
                                                                                                                                                                                                  Entropy (8bit):7.964520012493298
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:gLCs9lbIUwigf+jaWVRU6dL3uUIH4cAbDW/Nm3HjM4/D7451irKTTJVjQf2fHTDh:sx9OUw8+aRbdx6fqDWkwYKHJSfsD97
                                                                                                                                                                                                  MD5:2F2713E4B79556DB953707AF2432DB80
                                                                                                                                                                                                  SHA1:E8684830D562AC2625D1ADD7E69DF9E07CDBE632
                                                                                                                                                                                                  SHA-256:B62BC91F39A34C478DAAED78576DD0C04933A25A561AA0D328F6B7C0B8D774FE
                                                                                                                                                                                                  SHA-512:3D68C1B7406F61BE60CDDCAA9B1848EED0E9F021CF11822364AE5C457724825726B9B64782A33C3229A74E489AB227F8A6C65F7827D24606B6AFAF61B64D631C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/virtualbox.png
                                                                                                                                                                                                  Preview:.PNG........IHDR.......$........s....gAMA......a....UIDATx....VE..{..Yr.$Q..#......CQ..$A.Q1...a}...*..$..I.....$.$A..Q.......;3..ot.!}.N.U........s..y.5~.7.III3....-X..[.f.w!....g........+..s...n0..{oU..t..}.fV.t...x@.[...#Ie ..)s.QQQ..z.!W.hQW.xq.;.V)Rz....w..-/.. ..'..R9.0.>J[8u.T{.]P..6.o.{..{S.N.>...3...b(G...[^...#.:t....?.Y..).;q..i.1.w..i...o.=]...O.'0Cb...w.}w..3.F....)[....$.+....(O.....J...o......|.)....8.X.'O..^....\X.3..].._..P..].J.........C..k......c_..8-.s.......3N.z..y^IF#......;j...*.&N.......^kx..(....>.^.z.R.l2IA.|.(....~..1pR0..^.g3.eB.......ga...m.<.f...y.~]F.........f`#_.g.GM.FW.|y.}{M+..@Z..*...}..WM.).d.b...l./]..N.,Q...4e.4..~.O.|..?...k.&...OZ.uK......-8_.P@..t....C.....0s.}..>..H...P..{.7.....Q....`..t......0.9.)]@...P^.H......J.c......5....G0......qM.Yt.$f..`:..E..m..\.....+R..p..;v.....sV...f...D,%{./.<xp..w....J..........i..+....5..t..Dl....v.Z.......c.i.&......i.ki....!...,..H..D.H.,u3.(..{.)$&.}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):71398
                                                                                                                                                                                                  Entropy (8bit):5.512272872145227
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:U8fE74sdDVst8ejEVGHCmcls6SnCvUy4JfU8xAaj1rxP6GCzMDFVbvk9GA:7f9sBrvUJ1xlj1rxPVCzk5A
                                                                                                                                                                                                  MD5:4C62AECC026617EEA577F89B2340CE8C
                                                                                                                                                                                                  SHA1:CBFD9CF6455F136A142CED83C59559CB63B8DC8C
                                                                                                                                                                                                  SHA-256:D07AC60D7D494F8688E4844D51B988F6A2F95B5E9435880E628EB8966E091382
                                                                                                                                                                                                  SHA-512:6687758EE5BC79DCB3CF56421682BC47D8D9532A97C4017BE38C5938906C52E9926065736D587E868819D1C910667A0EF9411F61E4BE1E8B45C70602B094B05A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://static.addtoany.com/menu/modules/core.D0Uc7kY6.js
                                                                                                                                                                                                  Preview:let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 107 x 40, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5435
                                                                                                                                                                                                  Entropy (8bit):7.940986334034422
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:VRsegxGM9k1rYQIRolxPcjo7iBwmMkzWA+xSQy89tv8eqJWroA:VueC8rYTolxPcj+pARO9h8fsoA
                                                                                                                                                                                                  MD5:302ED0E832F3E99AF5DD0AC4FD1BECDC
                                                                                                                                                                                                  SHA1:E9DEB54127024A4F448B7AD42465F7E793752EF8
                                                                                                                                                                                                  SHA-256:17C5FB4E57855204A31F88AAC35ABDE2BA03B64BBA3C791D198DD04C7A810C36
                                                                                                                                                                                                  SHA-512:D4CA112BCA0509F747226C51D6017446EDEC9C6DF06C2202A3F9ECC49E70A0DF755BE6CA7E16D4A8C3BDD627B770D532EEC7ED90654D6B2F5287AA6A40F223ED
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...k...(......t4X....gAMA......a.....IDATx....UE.._7.M.. .H#....4..Y........UAq.#k`.s&HF..Q.3.8...DT.........Vs...n.x.....+.......u*.....7r..r...n..eK.s....e....~KfffS..edd.w...F.~qx......0;..Zyyy-..S.p.{A....6r4...A..}...G...&..[l.^3..\..V~.V........)S&%.7oNu..@~h:c.q.)...Z.,6....F.....~...6..fm..e.6n.2D..#.a..am.wb.e.r.....?..~._..h.o..0...J.*R....<....5k.U.\y...X.|y5......C....-.A.}b..a....j..Z.v..<kS...u.1......Y..1.9...._.uX.).7u.y.9..0.......p.L..p%.....0.\...9V...;....j>..`..!...,K.3.&..*$h.-.....#.....[..[b*|.....=!.N...t.z.p....Z..}"...a.%.Yj.Q>`.%.d.[`....M.W.F...pVVV..8.p..}.vkK....av.....0m%}F~.b..R_.z....*K....o.k.R.`..HC.@.q.#...z.J.*-.[..K.H...{..P....jv.......|.!..G..S5..Y.......X.b..7.|..x....<.i....B.w....Mq.N.....l.(.L_.........H...Br%....0.......A>..a...1c.4.s.]...*<.}{.jaq&.f.z........T"......q.MC:a/8...\X.K.PX...}0........Xo..q..>...$......5...`.8..=.P...T.Gg....i$Rba..V.b.....S.Z.~..V.A.w
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3508
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1204
                                                                                                                                                                                                  Entropy (8bit):7.798758250007479
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:XjrjFx+F18B8tSTnjPdLnuIZu10vnNndD/DzTgx4tedEcnD:Xj7K+B8ejP9nHZ80NdbX/wnD
                                                                                                                                                                                                  MD5:EC578C53EF80ACAEE98868CE7BA8C2EC
                                                                                                                                                                                                  SHA1:D28E7963374AF2543F6F3C7897ADD78D98BF4C6F
                                                                                                                                                                                                  SHA-256:7D6C093A55F57952F2AC19D0A428AC3D6DBBE93007B56B5E7799E7CB5A30895E
                                                                                                                                                                                                  SHA-512:21DA7A9EC08B9888DC64A4BF625C3BFCFE79654573E26648DCEEF1B683E9DC3738DB2A033E89B7738F27C03DAA6691D1A9143F8974DB55B079B72FC29E93028B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/dark-highcontrast.css?plain=1&v=ac3478d6
                                                                                                                                                                                                  Preview:...........W[o.6.~.~....=H.$[.."..b@.....O..P.-..H...gE...E...Y.>D....9l....7..Dr...3..r%k.%.A.{...<M...uJ...&TT........{......R^.n\;.+.F.!.5p.p...(.W.X....^.....mb`7..+..0..]....B.Qh.$#.........!.......|_.%3k.b.<,....'P.5..d.......~............s....]Z.1:........xk...J.F#..h n.v...&..C...n..7..l.EYG..+.Dn.B.7..g.Q..&..l.\.....kB..p.".]E#.q.^{.z..c.9.).b:.....U./(.;...7$..6.bp..<Hu.:g.4.+ZO[J{....b.m...r...........Y...6y...g..xt.....2..&0k(w.....!f5..d.*..~..-..y..e.o%..=.\R..........~?..T.O.<............A...GZ1..gZS.}.Ed...o,..WL.V.A1..4|..*.......h.@...+.u...<....gg]E....6i...I..'.`..&.....C.M..}@s.e+wU5.....Z..}.U...).iG4K...Z2.M..k.&.".)l...'.U..LP.O.3...\1h~XSCJ.....t*..&..6.g.U{..E4.(.:.`.!|rP.B.A...D}...6.*..}f...o...0.i..^..B...df8..XP.,......g;{{......Uf..OB.....y.....T....#.....37.-.t.........MD.c...nQ.S. ..&...q.....n{.D........h5&QN......x;..#.v..i...4..S,.q.l.u....G{c.........y....W...WAF..C.i._..._..!.'...t'.V|>..1..=..."..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2936
                                                                                                                                                                                                  Entropy (8bit):7.818059907679764
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvQCxJL00Z8RhI8FucwoWffMmPoTN8GD5nZI+lEJ64HDTXi37F6hKN6yrhSinKS:+p0em3lwhZoZVS+EnjGrF6INBVSiKUkW
                                                                                                                                                                                                  MD5:D93124C80FD63764C56C1B3B1EE02D43
                                                                                                                                                                                                  SHA1:12F89F93224B8BF506E6D909F5041092FA89C1E3
                                                                                                                                                                                                  SHA-256:3A4924F9E5DE5EC62EA5BFA3A6AE9911AA44CED5E9E87BC2D642FB1EBFE53B2E
                                                                                                                                                                                                  SHA-512:BEF98F2D5E3D05F5983055F994948B222E396ADFFBB8947919BDA2936EC7C3EC5A674F26E6DA3038986E4443D4F0677291564A512E915FB2ACF6E478C4CC908D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/torrentserver.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................F...........................!1.Qaq...AR...."24ETb..#3B......S...$Ud..................................%........................!1..2A"Q.aq............?..d.Z.l.Z..].5p..k......}U)kH.`.O'..2.vU..My(.....8.rT..K.'..U.al...".X.G...;b...o^...U........=...SQ..e..]......{..mj.~...1.j..=....Jc.....8..$.O.N.'U.+.Y....n..{..v.g.T].....E.P.....z......2.$..*.\II....`..(......j...<.........W..J.....Q... ..XS..{...6.1.'@..i....4.i..TP.......z.....$.J.#.Tj25._........C.8..-.!@. .Z.|..8...q.,.......H....m=<..S...z.2...H.HBFy.....ewW..=.&..=.B..Z.H....o..?..G.t.....*.".\..G.?.u%.n"....-.l..5s..r3*..'.P...;9.Qj.6K.`..v..4.d..M4_/.d..r.5.S.q....#..2..g.....u.V..5.. .........d##$u.\.V..j{.<...B........+q\T....n..n,.+.}.....r..<..M..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1001)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):10450
                                                                                                                                                                                                  Entropy (8bit):5.039725555965591
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:Z34auZaOS1iaO6DwN2zbAZ564+5kyyB3qsyf7zL2i+HV3YCqm3a0ghLjbV5:Z3MZaOS17HqFy43qsyqgjj
                                                                                                                                                                                                  MD5:A26B05EA0650D61655D2D36732585735
                                                                                                                                                                                                  SHA1:EE88D7E54A22BB19D6C5400286979DA2A8C4F9DA
                                                                                                                                                                                                  SHA-256:F81D39E745FF5FEE508BDEE06873F05EC0ADBCFE45F25FBB201F7F93498DB367
                                                                                                                                                                                                  SHA-512:C50D6F344C20A5488A166E8BF25257E953034E01F5611DCDD1540C837074CF42C1232F7A2623DDCE67EFF97C2DD7587224557217ABC34778E1FF550A87549AE1
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.(function($){Drupal.ajax=Drupal.ajax||{};Drupal.settings.urlIsAjaxTrusted=Drupal.settings.urlIsAjaxTrusted||{};Drupal.behaviors.AJAX={attach:function(context,settings){for(var base in settings.ajax){if(!$('#'+base+'.ajax-processed').length){var element_settings=settings.ajax[base];if(typeof element_settings.selector=='undefined'){element_settings.selector='#'+base;}.$(element_settings.selector).each(function(){element_settings.element=this;Drupal.ajax[base]=new Drupal.ajax(base,this,element_settings);});$('#'+base).addClass('ajax-processed');}}.$('.use-ajax:not(.ajax-processed)').addClass('ajax-processed').each(function(){var element_settings={};element_settings.progress={'type':'throbber'};if($(this).attr('href')){element_settings.url=$(this).attr('href');element_settings.event='click';}.var base=$(this).attr('id');Drupal.ajax[base]=new Drupal.ajax(base,this,element_settings);});$('.use-ajax-submit:not(.ajax-processed)').addClass('ajax-processed').each(function(){var element_settings
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                  Entropy (8bit):7.465576307694413
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:6v/7ujau8WMfsJvrpdxcYGIOmb9uTib+fOEeD3UwJEG0lkCgNZuDhil:Jj0fsJDpdjDZt+0kOakCHNI
                                                                                                                                                                                                  MD5:4100D083F16434AA3E1153EDC67D2CE5
                                                                                                                                                                                                  SHA1:DA8A0E2FCFB2A9264E9456F860BBF1462DA6128E
                                                                                                                                                                                                  SHA-256:1F5390BA839B6B659B177DD4273197B0E8B4D60E45444972C966831A7F70D34F
                                                                                                                                                                                                  SHA-512:964F9D803D373271D58E8D9FA5269164EE28CADF3CC08FF445D10F526E31CFEEDB7B0D02B8E4EE87573337A3429715CE8A93CCFA5A07E01DA36154B975DE1A1E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S...VPLTE.]..r).^*.a+.n/.e,.o/.p0.q0.j-.uE.t0.x1.p6.v1.n..y1.y2.{2.|G.t..|2.}2.t/..3.`.x/.3.y1.4.4.5.U.~9.5.6.}1.5.I..2.5.2.6.c.3.4.L.d...A.d..4.5..5.B.f.g..6..g..s........7..h........7..D..8..P..i......9..D..i..u.....9..A..E..R......9..F..^..j...........:..R..^..w............................................./.gZ....tRNS..AVA.....IDAT.W%.N.0...sq.;D....L0..<*...*..CI[h.S.;v......."E......E........U...l....=@..a.F..#.@.....B...V*.N..14.miD..gk.8K.:.mL..oe...u5ac...q......y.;g...<..D.<....N.4..,.......vk....!....M.J.L..d..g...r@.Kv.O.......`roy..a....IEND.B`.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3569
                                                                                                                                                                                                  Entropy (8bit):5.0060271996188686
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:B9f0vfWQjD+D+aL6mCl7quWM9IpxUT7wO10zzR/575ZKPRkeak4zgtg0i:yn6hLIl78xUvwqIFjgeL
                                                                                                                                                                                                  MD5:DE792AB1A7BA7169508EBE2EF3E4DCE7
                                                                                                                                                                                                  SHA1:91191559DC0399BBEA6B7619367F1E84E49BCC72
                                                                                                                                                                                                  SHA-256:89D719853E595187B1E30786E1C51DE04460F26CD31F39B7DC223D4C02FF3905
                                                                                                                                                                                                  SHA-512:04C0E892827B4308BBDB66E9C9F5427044AB3ADEAE7978F34E68B12938A824E2778BC74926C677073F1707686D3635E7A94C3EA699DACE4C7B91A576F788D3F0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/light.css?plain=0&v=ac3478d6
                                                                                                                                                                                                  Preview:[data-theme-light] {. --color-main-background:#ffffff;. --color-main-background-rgb:255,255,255;. --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97);. --color-main-background-blur:rgba(var(--color-main-background-rgb), .8);. --filter-background-blur:none;. --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%;. --color-background-hover:#f5f5f5;. --color-background-dark:#ededed;. --color-background-darker:#dbdbdb;. --color-placeholder-light:#e6e6e6;. --color-placeholder-dark:#cccccc;. --color-main-text:#222222;. --color-text-maxcontrast:#6b6b6b;. --color-text-maxcontrast-default:#6b6b6b;. --color-text-maxcontrast-background-blur:#595959;. --color-text-light:var(--color-main-text);. --color-text-lighter:var(--color-text-maxcontrast);. --color-scrollbar:rgba(34,34,34, .15);. --color-error:#DB0606;. --color-error-rgb:219,6,6;. --color-error-hover:#df2525;. --color-error-t
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3636
                                                                                                                                                                                                  Entropy (8bit):7.864007318280963
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvQc7uepTp38ivmnZUqkdKGWMneiDAnaOk7440oZKI2nw2OmYzrjFmw4Q67+9M:k7XHeZU1KGWMnq7ARVUwx9WQ6GM
                                                                                                                                                                                                  MD5:62738693CE51C273A9304E5EC8D704EA
                                                                                                                                                                                                  SHA1:A68AD69898B994BC034580C848338377395E6A42
                                                                                                                                                                                                  SHA-256:79CD879E0B3F51E47387B73FA1DBD89DFB244C4F7FD13A46E6A581CBCBD629EF
                                                                                                                                                                                                  SHA-512:5AFC3D02B42B78657820DDC3C7FA42EF77EF5F44D3C47466C2925CCAA3EC49814E6306A5D7F29ABD5A1319FEBB4C9B658613F697A0DF052D31031BDEBD199DFB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/wordpress.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................I...........................!a...1AQq..."2RT.....4E..#BSb....3r....7CDUs........................................................1q..!3Q...."A.BRa...............?..d.!.v.-.r{.>ff....JT...(.....x.T..F.Y...v~a.).....v.v.VX..../h...=.N...V....tN....j.s.V+#5..hacS.~..f...9Y1..A.........'.s.V+.s......P.S...Gdb...a...ZO...........s.V+......3.8.T..P.b...G..........}.W.c..5i~..zEc........g...8.L..,lF..b..j.y......):b..'..f.O.(%.M!.L..Z......{...*P)*8.lL*;[.-8.....$.....@.@u9......\p%...!....H..e..\[.h5..n.}.].@%.p...".........9.K.Eot.#o4..E foo<,jo|F...14.E.;|..iu.....>..L..ev....ti8..8..$...KF.\..~U.y.\....%..V.Y_.7g../v..j"..}&r.N.N.^T..z..v..W|+.............R...l%.9...*..Q..;3.I#JU..5Xz.%".....X......Z.i.&+.2AW;w ~OaW3..F..2>.e....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4683
                                                                                                                                                                                                  Entropy (8bit):7.542370279084883
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:3jhK74OD5cPzXaA+8KYSlvZ5WKlYOuXQIf5f5rUgB:FK7/aPJcYSdZ5VDs5QgB
                                                                                                                                                                                                  MD5:7446C22D8ED8B7B4641ADC5DC30F39D2
                                                                                                                                                                                                  SHA1:1CCB798DE57DB7A5D8996C3EAC5FFC3C6B0C5147
                                                                                                                                                                                                  SHA-256:93B795EC06AEBF7141DBFB46CF6FA51FB964D2A5C0646303EB135B38D007A0A9
                                                                                                                                                                                                  SHA-512:29626BE8025CE603875905AD8C984B366A9E9B718AA44AB324E0016034E3FA38F4E235BA81630510F21BD4CB335799339FB12092F24546058C963E2CFC7CAA34
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/core/img/loading-dark.gif
                                                                                                                                                                                                  Preview:GIF89a . ..~......................................................................... !!!&&&'''((()))---...///000111222333666777888999:::;;;===>>>???@@@DDDFFFGGGHHHIIIJJJKKKLLLMMMPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ\\\]]]^^^jjjnnnoooqqqrrrssstttwwwxxxyyy~~~.............................................................................................................................................!..NETSCAPE2.0.....!.......,.... . ..........2TgrxC=4&......Tuz..D..A'...Nv.hK+.....5. ...e.Y...-ED2..!pzm&...8D<...ozc...0D;...`..2.N...........EA..SzY.-D....E.....P.$P.......Y.P.."4..IU..."=...(...!DHF2.<..>6".....2L..`...GDj..A$U.".`& "....0].y..I..^..A.G...t..PH....c..d@l..E..T.&I....9..c..f..H.*..]2....dS...^....H.......3' &...`.F.!..I(...!.......,.... . ..........:T]kloggN?....&QkxzxtrqszzwsP...HpzuaK7#..9N[w|j....cyvQ...XLD/..,izc:...8D<..%ky_...0D;..f{U..2.F}g.... ..Jj)..EA...D,.jA.. E.......?...XX....'.x.8.CA.D.p.....D..,t.H.!DVJ""...H4Q....e.."y.)).F..<.. ...".
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3331), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3331
                                                                                                                                                                                                  Entropy (8bit):4.999097261962238
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:aTB0EQjtmB+a+MsPYZt3K78DRM5M0iGnOhVVCfIFjJn5V5QBZFNakdgUu:aCBtmAst3KoFN0iuOhVVCfGnuhgp
                                                                                                                                                                                                  MD5:6DB40F25028AE74F740815B72D16904A
                                                                                                                                                                                                  SHA1:BD589F76F42CE9B711F884F47A310DCE8C6B591A
                                                                                                                                                                                                  SHA-256:1B6C2557601F9016C4224DEC4A975630C6A7F4EC770A8472BE75B9B1C7B7ED3B
                                                                                                                                                                                                  SHA-512:610F1C861D16F823848DDED176555079110746F3C3872EF2FE5544136AAE7BE6969A8EA6465998877872A1FC2ABFB9741ABD878957C82A47B856CFE82F3532EB
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/theme/dark.css?plain=1&v=ac3478d6
                                                                                                                                                                                                  Preview::root { --color-main-background:#171717; --color-main-background-rgb:23,23,23; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .85); --filter-background-blur:none; --gradient-main-background:var(--color-main-background) 0%, var(--color-main-background-translucent) 85%, transparent 100%; --color-background-hover:#212121; --color-background-dark:#292929; --color-background-darker:#3b3b3b; --color-placeholder-light:#313131; --color-placeholder-dark:#4a4a4a; --color-main-text:#EBEBEB; --color-text-maxcontrast:#999999; --color-text-maxcontrast-default:#999999; --color-text-maxcontrast-background-blur:#a8a8a8; --color-text-light:var(--color-main-text); --color-text-lighter:var(--color-text-maxcontrast); --color-scrollbar:#3d3d3d; --color-error:#FF3333; --color-error-rgb:255,51,51; --color-error-hover:#ff6666; --color-error-text:#ff8080; --color-warning:#FFCC00; --color-warning-rgb:255,204,0;
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3470
                                                                                                                                                                                                  Entropy (8bit):7.861020701804423
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:1wL3ZBPTRRH6CT0HhK2ROFxo6uCn2qJPHAcCwP23:1SZB779T0HhK2u438geP23
                                                                                                                                                                                                  MD5:9E945116EFFE2BDE719CAAA5513C08CD
                                                                                                                                                                                                  SHA1:BA585AA2F51F84D49B1C2B3810012079DE3FED0A
                                                                                                                                                                                                  SHA-256:8F15072AFCA11ACD38972016EAD11C982B543D67103C506D96002D78F81BD9EE
                                                                                                                                                                                                  SHA-512:96EF3D50760B863D30C08AF4B950DEC20D8534AC9C145F246550A9DC5B55E9DABCB49690CEC106B911BAE6CBFBD054242D7D7F22A99213E2C442D3D08A39D878
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................Q...........................!1.Qq...."ARa.24....7E...........#UVb..$%&56BCFd..................................)........................!1..."R..AQaq..............?..d.z.j.cJ.|.$.8...iJ.....$....w.eJ.W<\..Nz.%..D..\Q9$.4.oS.[..X/..|z..X....>h.5U.t..._?Q.x%..!....qA)HW2kE.O......f..lg.%.?.Y.....[.t...b....8.P8#z...P..J.% 'xg.1..Yi.Q. XO.%.........c........e.)...k.^V8(....p2P.!....H.c.xi...m..>......{p.'.........uN!..T.....K.ZJ..u...'*.G]G..x.e.^.4.y...{...]......Ib.lS..C...G..%.+.=U.iOF........r.(.!K$v.'.P.i...C.M8.P...%C ..EgC?.m.M.dV9..S....R.I.yhO.D...n.|.]........._{.2.+.-=.q4.5...g.q.Hl7DE.E...CN.j..p.N(}l...t...).3.PK.:. ...d.]=...B9.sVMdM...........n.i.y7..."r7.ISD..}...1..f.N......%=..2%<..O...IJ2O.[./H.Q..K..<.2.H_J....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):84483
                                                                                                                                                                                                  Entropy (8bit):4.203992851376747
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:D4P6E04gsJFDVoS/GB/K6W+pYO0Sr4fjiphp9fUGv:9Nz2VoS/GUyyfi9V
                                                                                                                                                                                                  MD5:58E76180B33A9CB89FAE26FC8E829F30
                                                                                                                                                                                                  SHA1:02AF5FAA7AD1A3EFB09F33B65BC8C1F9BE6B9A85
                                                                                                                                                                                                  SHA-256:14B51821B7B50C244309B93248B6E36D02AD9F6E1E3283183CF66F4D13E3A51A
                                                                                                                                                                                                  SHA-512:7084321735598B2DC07B3761CAF912AE6E2714CC4F33700F0798D5A7707779F63658AE05E35CF5F0256210AB4CF464A4E997F417F824DBE06A0AEEA5CD6AE5C8
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://static.addtoany.com/menu/svg/icons.38.svg.js
                                                                                                                                                                                                  Preview:!function(c){"object"==typeof c&&"object"==typeof c.svg&&"function"==typeof c.svg.set&&c.svg.set({_default:'<g fill="#FFF"><path d="M14 7h4v18h-4z"/><path d="M7 14h18v4H7z"/></g>',a2a:'<g fill="#FFF"><path d="M14 7h4v18h-4z"/><path d="M7 14h18v4H7z"/></g>',amazon:'<path fill="#FFF" d="M24.998 23.842a.9.9 0 0 0-.377.086l-.4.172-.193.08-.25.1v.005c-2.72 1.102-5.573 1.748-8.215 1.805q-.145.005-.29.004c-4.153.003-7.544-1.926-10.964-3.823a.8.8 0 0 0-.36-.093.65.65 0 0 0-.43.164.6.6 0 0 0-.182.427c0 .207.112.395.267.52 3.21 2.786 6.73 5.376 11.46 5.378q.142 0 .28-.004c3.01-.07 6.415-1.084 9.058-2.744l.017-.01a9 9 0 0 0 1.018-.703c.205-.15.346-.385.344-.63-.01-.435-.378-.73-.776-.73zm3.666-1.54c-.012-.265-.068-.466-.178-.632l-.01-.016-.015-.02a.9.9 0 0 0-.332-.218c-.347-.133-.853-.205-1.46-.207-.437 0-.92.04-1.4.142l-.002-.03-.486.16-.01.006-.276.09v.012a4.6 4.6 0 0 0-.89.498c-.167.13-.31.297-.317.556a.51.51 0 0 0 .185.395.6.6 0 0 0 .378.13q.042.001.078-.006l.023-.002.02-.003c.237-.054.585-.0
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):71398
                                                                                                                                                                                                  Entropy (8bit):5.512272872145227
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:U8fE74sdDVst8ejEVGHCmcls6SnCvUy4JfU8xAaj1rxP6GCzMDFVbvk9GA:7f9sBrvUJ1xlj1rxPVCzk5A
                                                                                                                                                                                                  MD5:4C62AECC026617EEA577F89B2340CE8C
                                                                                                                                                                                                  SHA1:CBFD9CF6455F136A142CED83C59559CB63B8DC8C
                                                                                                                                                                                                  SHA-256:D07AC60D7D494F8688E4844D51B988F6A2F95B5E9435880E628EB8966E091382
                                                                                                                                                                                                  SHA-512:6687758EE5BC79DCB3CF56421682BC47D8D9532A97C4017BE38C5938906C52E9926065736D587E868819D1C910667A0EF9411F61E4BE1E8B45C70602B094B05A
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                                                  Entropy (8bit):7.868335923559427
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:+eMU6HN6IggZHdb0BJ2wbyRxVf6mE2iteHLtBpP/HPUkD:+TU6HxHdQLbITvEZStBh/1D
                                                                                                                                                                                                  MD5:D774A12D06B95A900F037413B4713332
                                                                                                                                                                                                  SHA1:CB05C7F0F3036FD7F204388E4E62FBF3A15414A0
                                                                                                                                                                                                  SHA-256:5DCBC76700BEF81F97A224EFC02C99BBB74F717F9C255F319372423726F6431B
                                                                                                                                                                                                  SHA-512:9428FD6BFD361A8ECDCB850B358B6961F17FC905E42BF3ED8DADD8BA49ADF1DE809F2AE72CE33B1BC7C1BF07EAAA7C6ADA79F62CDD291E264EDE4F55ED4E5E69
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/owncloud.jpg
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j...........................................B..........................!a...1AQq.4RS....2E....."#6BUb...3.D..................................6..........................!1QR...A..."2a.45q..#3................?..q@T........S&\..4FJN.R...G.R.s-..k1:V............~..~..*z..2.....It..r.o?V.....M_>+.b..+..8..........'.u.W\R.};....._?.z.....]oK...{.y..|......g.u.5..W............g.u.5..W.S...}_p./...'.u.S\R.};.<.[.......eWW...(...W...H...n^..U..9.^.u..Yt.....).$..+8.]B6..J.)-.U+......g%.&.....ve.:.\mAIP. ..Z..n.M]..Q..y.T...-.1.<...uEkQ.$.5.8$.../Ud.f...R...A..UF9nR.3QpE.Q.&R.3Q.MTb....f.....t.zG.L...aL.zG.L.3..J.#.(.sb.HW.}.%..cwd..(.KncG.*II$.W.,.w7~Ge8....VV....;..P.p.....&I}...B.......E....z.exP....JG..Z<.2.9m.5.....j.%.1.dn...).mlJ.JLhm)..wP.....RQ....c:...r..w.m...s..G...2.....+Z.W
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (15598)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16440
                                                                                                                                                                                                  Entropy (8bit):5.115611016371289
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:sB5IzZp9yN0PyZHz3f6sRwLDBjrCGM9gSCd9DQt0+4r6+J96DYl:sLF+IT4BjyzCgJ4rDJ9SYl
                                                                                                                                                                                                  MD5:9421A11A6A1613DD387F2513D4E63DF0
                                                                                                                                                                                                  SHA1:7C6913427303BA567A17318BDBFEDDCC3673F6D8
                                                                                                                                                                                                  SHA-256:553AD9518435F7593009859C1318840E972C0D6E32902D85EF23EBE5ACE4A65D
                                                                                                                                                                                                  SHA-512:9F08972F1C95B1D02D4905DDFC437B5AA70F69911163BD4B3C58039506781ECDF29717848DCD26A7FC6B449B5A99BD2C5FBC08788DD25958FEB09A014E2D77A4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/core/css/guest.css?v=8fb444b4-5
                                                                                                                                                                                                  Preview:./*!. * @copyright Copyright (c) 2022 Julius H.rtl <jus@bitgrid.net>. *. * @author Julius H.rtl <jus@bitgrid.net>. *. * @license GNU AGPL version 3 or any later version. *. * This program is free software: you can redistribute it and/or modify. * it under the terms of the GNU Affero General Public License as. * published by the Free Software Foundation, either version 3 of the. * License, or (at your option) any later version.. *. * This program is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the. * GNU Affero General Public License for more details.. *. * You should have received a copy of the GNU Affero General Public License. * along with this program. If not, see <http://www.gnu.org/licenses/>.. */@-webkit-keyframes rotate{from{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframe
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3614
                                                                                                                                                                                                  Entropy (8bit):7.851768202222122
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:fWlvihmL6T5gY5QXMKCzpVGqG9uwx72PsNNh5tQ3A4M4Ne1ronmw:fWZixPyXMVdV9GNp2E3h3L4no1Mnr
                                                                                                                                                                                                  MD5:23B866CBEB5085289E55614C82B04235
                                                                                                                                                                                                  SHA1:EB7F0616F3016C0050110570E52BCAB5EA784F6C
                                                                                                                                                                                                  SHA-256:E1133F34E657271FF538ED859C721A887AF72EE5D82C1712DB8D6100FB9D1C64
                                                                                                                                                                                                  SHA-512:D52F9C3E9F845CE8C65D70D40B5762095B324728076E4840BD9750315D05A42EFC77F996AB2ECFA24E045C63AF7CE7C7CBAB7A1DE541A53129C221C5EA60B6CA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/openldap.jpg
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................D...........................!.1AQaq..."R....247BESU....#..T.b...................................../..........................!12QAq.a...R.."#...............?..q@iZ.izwMO.{.L.eLDJT.w.(..X..a*.$"v.dW5.....Tn#...U;a...o^...7..A..,..k.....;.0....w.c..Z..............F..........A...0.......7PEm..{=..?...#u..mV$..o~...7..C.F........\PJ\...2{P.c....Y.8.....$....Y.CP....2.vP.".....!.).+.8.x.x.L....1...~..$.x..>...dr..>.^42.g....N@......22%.-.....n.....]^41.....FFFo.P...$d..)K.%G.!..|....{...)....TNI.uh..EX..K..`...6...+....<.!#<.U#.=f^1.....S.r:ngmH..2.B\B..Q ,.....U....z../Sq]Q+.MH....[.ncJ.KD....s.#<z.t."...'.+1~........*.A%(....H...mo.uJJ._RJ..JFN7.'w<.z..*.Z.JWX.......w......U.....;j222z^zi...I.. ..&.ol...H.C.j.j...E.+3i.{.....8Z
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (332)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):473356
                                                                                                                                                                                                  Entropy (8bit):4.995320997070415
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:XKqkPgGCud3R8RpIALskYYElDgqbMP8C2ZKBjWxU1M/cVj1uuKv:i
                                                                                                                                                                                                  MD5:1CAD42557F05BE3027C0ED7B7703C783
                                                                                                                                                                                                  SHA1:192FCE0994C5AD55BAFA65D69A00C8EED7C52580
                                                                                                                                                                                                  SHA-256:C817DC43947F815799C3249C5994D515CF6AEC50F607313DC774FE6AFBD4D054
                                                                                                                                                                                                  SHA-512:4F09CF5D900FEE0C3550B72553B1317DAFF11BBBCA024CFB9D9421C3FC2476B5EE7D50D11588DF140CFAC8D5476C3A6539BC9D4E58077E99B3DACDD73558BA72
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/css/theme.min.css?ver=1727861366
                                                                                                                                                                                                  Preview:@charset "UTF-8";.body.admin-bar header {. top: 32px !important;.}...page-id-46558 .top-banner-vote, .page-id-46558 .header-holder, .page-id-46558 #menu-footer-menu-container, .page-id-46558 .get-started-section, .page-id-46558 footer {. display: none;.}..header {. position: fixed;. width: 100%;. height: auto;. top: 0px;. left: 0px;. right: 0px;. bottom: auto;. z-index: 999 !important;. background-color: transparent;. transition: all 0.3s ease;. -webkit-transition: all 0.3s ease;.}.@media screen and (max-width: 1200px) {. header.with-promo-banner .header-holder {. padding-top: 10px;. }.}.header.with-promo-banner + .wrapper > section.titlebar {. padding-top: 14rem !important;.}.header.with-promo-banner + .wrapper > section.home-hero-section {. padding-top: 7rem !important;.}.@media screen and (max-width: 767.98px) {. header.with-promo-banner + .wrapper > section.home-hero-section {. padding-top: 11rem !important;. }.}.header .top-banner-vote {. height: 50px;.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3106
                                                                                                                                                                                                  Entropy (8bit):7.826877416376351
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvtQYv7nWQ1u+aXTfv4qvq5GhkzWqduwlSN9KCSXa7jE9dIEHaIWVM:cQYvTjgv4qIGhkfpliK3Xak9OE6r+
                                                                                                                                                                                                  MD5:BD53519985D875B85171C74309A9014B
                                                                                                                                                                                                  SHA1:349E40C6166D43E7F26E9F36FD9A4F0B85499738
                                                                                                                                                                                                  SHA-256:FDC8FF2F7C825FF8201C464D143BC4F8D2E8262BFCE7373E80DAA71A98400BB4
                                                                                                                                                                                                  SHA-512:CD1B3F2F5BEAE1BCB65185DCE2DBA6E702BD1F25C29650CE90869BFEADA4BD3D2A39938CA5538376238DC490BE6BFFD0F0A348315443CB80307DBA1A847B355C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/mysql_0.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................F...........................!1a.AQ..."q...24RV..BEUb.......#..$37t...................................................!".............?..d...h.gI....jr^...0...vI!).v...<.{&T....5.U.QN.KqJu..p.Y...:w......N....[......VA.]0.6.z7.........m.L.._.7..8i.._..+._.u.K.A)=7.._.7...t......T].j....Gnzd~m.}.5X...t.].......u.geu..*.....7.]1.}.{..jzE......n..z.R.<=b*..'.:.\.!aHV.#....AC".....r/.1.N..-..mJQ.;.R.'..#.?..._FW......8.Y.......g)....X.-.#.l7'. .G....1......]i.&....vh...x....b;n<..Cm..J'..q'.7..[..C*.y.u......#{.> .#..T..:.)Qn1$D}?9..Sk.....|h..5..6.....Gfm...*&6.....u_.$!@.`.Oq9....g..$j}(..1pn......'..x..p.}d.3.s@.rF{.U..s.5..F.:..Z...[^...j.s......9[.......9F!@.{.2....%.{Mu...e{+.}..}...|..D..dhM_.E.._.HE...D...8J.s..x
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1366x768, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):110794
                                                                                                                                                                                                  Entropy (8bit):7.691038323346011
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:AXw8tJPtalaLvS9eGr4u9rOgsRjDQx4eqn34:gtJPVWepu9r50jMg4
                                                                                                                                                                                                  MD5:DDCA7D1AFECAA9B8C8DBBA81B1D1168F
                                                                                                                                                                                                  SHA1:759309A8D751EA8208F8636610B84A370B1B5DCD
                                                                                                                                                                                                  SHA-256:8AE5E1B764666DF622E87728F08361A59006B54ABE9A08E1B157BD2867F60290
                                                                                                                                                                                                  SHA-512:BC1F991004BDA57F50A9BFE73C2A66838F264937FD900C0F59AAB040E60525AABC9AAC401E5D98ADB7E133CF3D77ACC1EA1B38703C437E4FD57EC9921569FA22
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/modules/image/nextcloud_18.0-files.jpg
                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................V.............................................d.........................!.1..AQ."a.q..2C.#7BRu.........$35bgs...Sctv..%48DWr.........'69TV..Ede...................................K.......................!..1..AQaq...."2B......345rs...#Rcd..b..%..$6DS...............?....0.B.........................................................................................................................................................../.;..Z.....}....z..;kd.uK...#...e...o..n??S.{.'{~..{=.{=.x..-..1.=r...].......:h.%.G.i..#HN._.U9.'.|F..K........~...+....3............3....n.*...K.m..\eo...R|.7.....i....oj./....g'..~.....|............=r...|>...|H..........................i.@..................................................................................................................T.....d....r.O.|..|[..W..........;7:n
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65467), with escape sequences
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4769012
                                                                                                                                                                                                  Entropy (8bit):5.799427979061307
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:98304:daT4Qry02Jx/eme/QwnHcAaVf8UvAdHwtIb1yUG4lJ0:daT4Qry1x/eGwAf8UgwGG4lJ0
                                                                                                                                                                                                  MD5:47ADBB4975C3CEA067279F16AF43CBD7
                                                                                                                                                                                                  SHA1:86B84D9DEC993602950BC580CD1207707BF3C2F7
                                                                                                                                                                                                  SHA-256:9BB119AE315F7F0D08AE42DB67B67375B73C7698CFDB5929C2C08CAA9DEC04A0
                                                                                                                                                                                                  SHA-512:404B5919C748245F2EFE3ADF284D05A3F62353C180284A62AFCCB4411201354F617FD738D24D4F34B668BB8A363F4DD5C1054C3227206976A52058463F524099
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see core-common.js.LICENSE.txt */.(self.webpackChunknextcloud=self.webpackChunknextcloud||[]).push([[4208],{30352:(e,t,n)=>{"use strict";n.d(t,{ZL:()=>l});var a=n(85471);function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}var i={selector:"vue-portal-target-".concat(((e=21)=>{let t="",n=e;for(;n--;)t+="useandom-26T198340PX75pxJACKVERYMINDBUSHWOLF_GQZbfghjklqvwyzrict"[64*Math.random()|0];return t})())},o="undefined"!=typeof window&&void 0!==("undefined"==typeof document?"undefined":r(document)),s=a.Ay.extend({abstract:!0,name:"PortalOutlet",props:["nodes","tag"],data:function(e){return{updatedNodes:e.nodes}},render:function(e){var t=this.updatedNodes&&this.updatedNodes();return t?1!==t.length||t[0].text?e(this.tag||"DIV",t):t:e()},destroyed:function(){var e=this.$el;e&&e.parentN
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 113 x 18, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4185
                                                                                                                                                                                                  Entropy (8bit):7.943684153592833
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:gbIvvLso8zUrALQGtpM1geg5GTb73K6VaL0v+dt:gbIXQzUr6tM/QY3KhKkt
                                                                                                                                                                                                  MD5:829565350B998DF3EDADF2D68A8C65E8
                                                                                                                                                                                                  SHA1:7175FFF448A52D898C4816D0C467646885FADE5E
                                                                                                                                                                                                  SHA-256:60A4A27A1F39873AF526C08BEA4AE73F0218D627230EAF6208CCC5996FE17EA1
                                                                                                                                                                                                  SHA-512:C1CBAF3D8BA28696C7CB363FE756C9BE89B6E0E62A55EC9B41AFAF6387106FCD623828D390DF5323899B1FC2251D250CAA1292EB09EC508B8C59929DF6D34426
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/vmware.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...q.................gAMA......a.....IDATX...tTe..33.4........A.,.W..v...."%(.....*.z.e.EQ... .JG.r ....i!!$..Rg..7y.$$........k.....}o..~.c.....X...}...).../,,t.....R\nn.w...y...[..2..b...;w.U........f..`...*|.p..]+V.......].nl.;''...6..Ott.G..-....o..Z....EEEnz.....?.M..z,;6Q...Y......U.VmX``.....[....{zz...Z....[o.e.i....XN.aCV^^^.)S..J.<x.}.U........BD....A*..y{{G-Z.h...6.>|..........=.....(.Nv.=.I...../....8,|....k.!C..5V_.1cV.R.s...D..=z,.Es...;...Ew.IO.........6....9.-.aL\f$*[<t.Ph..ym.6....V7.n..X.3.[."e...~H..w....;w.\d>.m....Y.;Z....y.gfPP..9...\.x.b/q.._...\...W..x.;.........t...K..eeeM.F2........S......3f..(./...O..[.R.....RY.L.GDD.<k..8......Y....{.j...~R.-[TT.\.y..P..f.....q.=,^...S.k......d.Z4...=.>..8r.H....5.6I-..L...X.3......,YRA....:..........OOO..8..;.J.....4.)RUd........`.5....z....F..s...M..bR..v..jj?....O..,....H....A..b.j.F.....@|x.x?.g4..~=......3...E.#..u.A~....+V.......Q.........Zs.y.^T.r......m
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20087)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):20216
                                                                                                                                                                                                  Entropy (8bit):5.338721920008614
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                  MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                                                                                  SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                                                                                  SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                                                                                  SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/js/jquery.magnific-popup.min.js?ver=1
                                                                                                                                                                                                  Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4592
                                                                                                                                                                                                  Entropy (8bit):7.896705610376251
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:5gvOmFwnaKBtqB/BPMtFc3+o9xUb/ECW75EmTGN7:5mFyexB0fcNxUwPrc7
                                                                                                                                                                                                  MD5:317800015611752A94C3B7D715BE7D51
                                                                                                                                                                                                  SHA1:8E2F10DDE83A26E843DE61FD37F666FEE89C68E9
                                                                                                                                                                                                  SHA-256:A426DCFC942A3B2E540EDF5FB5385B8F43DE2A313911D9FECD4700A1E77FD25C
                                                                                                                                                                                                  SHA-512:0E0C59EB9135A042A4EEE4EFF79D4FBC977FF80ED3267B3850EA80CD74343283BF619827703EB33C8F21FDDD8504FFEC358E6BAD9737186C88A4C4137975B4BC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/nodejs.jpg
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................H...........................!1.AQaq..."..24FR.......$7UVb..#...5BESr..................................*.......................!1..A"q.2Qa..................?..q@i..i.oKL.)J.2f2c.JT....$...\.%+5..k..?.=..>.......'.../..t5.v.....C.b.}7CS.o.x|..?V/..t5.v..G..E.b.}7CS..9.;..._...B.....'u......L.(M4>N.?....'S......u.......COm.G]nMA}...n.%.....=[.qX.jT...i.8..()$d.x........R.....y.q...C.S.V\Z..\.jFT......t.......3.5.R.E.:..Le2..J....p..r..\.sNNI...c8M..O..y,...M..0...T.o.R..8....'.>5.../V.*..I..tI-.mr.:....O#..\..e.pt..1..j.@N.c...Ya...g..u.c.(7.6.'L..K......K.....\.(`.......x.w.%.T......TNI.....[G.... .z...(...t.%#...6.%...C.D...U...G.#..3.-......Ch).p.R..p:..o.D..C.8..Q.......'.....X...Q.yc7.I.....[....a..u..}Ul..x).R..s.6.$~..9..}...
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3445
                                                                                                                                                                                                  Entropy (8bit):7.856970630139387
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:sefTLJvnjM6xNTRYMwL2CYoC5Gi8R+IdgFhm:sefZv9TRYJ2CHC5Gi8hdS0
                                                                                                                                                                                                  MD5:9868456D19D1DD7C876199CAADB5EEBF
                                                                                                                                                                                                  SHA1:B84DCBA1FF525E600BB2660A87D9B66983591B20
                                                                                                                                                                                                  SHA-256:714811EF3024CE973E5D824B5D20D551EE95ECB297F5C219F1ED6B0BB27345EE
                                                                                                                                                                                                  SHA-512:6EABBA0A1DAEEB15842C43C6011553C104E4CB1097E017F5CB76521839462D7AFF5715E25E06A038EC236BF22B08974D8ABC50340B19C4B76CCEB9CE3147C9B2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/lapp.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................Q...........................!1.q..."AQRa..24EU.......7.........5Vb...#%&6BCFs..................................-..........................!1R...AQa.."S.BCq............?..d.z.j.cJ.|.$.8...iJ.....$...w.eJ.W<\..Nz.%..D..\Q9$.4.oS.[..X/..{...X....~(..U.t..._?!.x%..!....qA)HW2kEJO..../..cm63.%.?}Y..........V.+ue.q..pF./1.D...<J@N...c..eo2......Y>%.vG.k.k..e.vG.h..'YK.t<.......#8..'.....yE-...#....4....m..>...G.Z..`O;%.7}U...uN!..T.....K.ZJ..u...'*.G..f.mT....i.._..&7}J,.s...-B....T..%...'.J.V?.U.iOF........r.(.!K$u.'NP.i.....M8.P...%C ..EgC?cm.M.dV9..S....R.I.yhO.D...n.{.]U........_{.....-=.q4.5....C..6..".".wx..R...8.'.>...zD.S....(%..l...F2.....T.#[..d...O...qaj*;.....N.oL?~D.o........ ...1..:.N.l).L4J{ktdJya..qk<..d..[..Qf....7...i!}+
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):28533
                                                                                                                                                                                                  Entropy (8bit):4.982780425167287
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:so4ong3fdzVDh3kJn3JWuZyA3g8HjgG6o/Y2t/sQjP4jThssVyG7bCLlmnmV02MH:5i1zPkdZWpA3VfLHsMuChMpgJC
                                                                                                                                                                                                  MD5:E39445DF56C00E138F11095AA2E87A08
                                                                                                                                                                                                  SHA1:064471D5DA66C090023D9B04C65B4361FF31AEC9
                                                                                                                                                                                                  SHA-256:C729050E125465027823EF8D60DD72655862AD3202AB7F70917895E107BB6068
                                                                                                                                                                                                  SHA-512:8C69A602DD5E5C5850FE7EF29978770748381C164981C0EFD26FC097FCE940EB4D9582B3CDE87F6DDE8C689ACE784046BD56F4A7ED09C62F76107095CDB4FE05
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/uploads/2024/07/nc-hub9-logo-blue-gradient.svg
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 671 258.5" style="enable-background:new 0 0 671 258.5;" xml:space="preserve">..<style type="text/css">....st0{display:none;fill:#3C3CDD;}....st1{clip-path:url(#SVGID_00000134211369871728190930000006066846060809040021_);}....st2{fill:#AD5DDD;}....st3{fill:#DC911B;}....st4{fill:#ECC038;}....st5{fill:#FFFFFF;}....st6{fill:none;stroke:#D660CD;stroke-width:8;stroke-miterlimit:10;}....st7{fill:none;stroke:#31B7DE;stroke-width:8;stroke-miterlimit:10;}....st8{fill:none;stroke:#DC911B;stroke-width:8;stroke-miterlimit:10;}....st9{fill:none;stroke:#DE80D7;stroke-width:8;stroke-miterlimit:10;}....st10{fill:none;stroke:#ECC038;stroke-width:8;stroke-miterlimit:10;}....st11{fill:none;stroke:#AD5DDD;stroke-width:8;stroke-miterli
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 73 x 35, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4472
                                                                                                                                                                                                  Entropy (8bit):7.941683077563846
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:C614CBUXVVEn/9f70IDGEyTyblkO8Q1/3QXAdVPnF10z8ynfWYpw:5CXVVA9f70IDGEdlkc13MCPnkY0fTw
                                                                                                                                                                                                  MD5:4E0CA31C95CC494A09609F96A4475B1E
                                                                                                                                                                                                  SHA1:F86A86DE227681BC7172C5CD7926AFEDD51DE076
                                                                                                                                                                                                  SHA-256:39741184CF737C6C7C4B3986091B311A0C94F32297A1C568D6AC65551E8BFBAE
                                                                                                                                                                                                  SHA-512:E008A896533F621E2A50B312BC08080A9BA3453D8C27E6968C58670DED9A324FE24CD332C1A81DCADB44F8C815A83E5B20132BDA4C7EB7F16C3E6F604C4C4865
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/linux-journal.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...I...#........v....gAMA......a..../IDATh......U....g.Y.p.\J2M...J[T...."j....X...1.].Y.....4.$7..*Es.Nt....B.Ij."x.f..z..w?.....=.......................I...x.....u........N..F.&M...$..S.....m,..V(..r.rs....y.z...]...|>?B....e.7.0n..N h.......c...A..<j' q.....&.F.O...Q.#5........3g.~....+....TJkk..f........bk...................;ZZZ.n.k......_%#us..\.....;..../^.x..)S.t`x..u.].O..kP..0..J.?......Lf..EA...Cq._h..Z!O...S.....].....*}<>.HGw.A.L..U...y......1.Hx.oDQu.?.03.;X........W...0.V-.-.......3V....E..!.K.ex..g...k:755mf].N..t.B.L;....(..$.......R.~..|5.p,`:.K[.ib.$.;TX`r..6....`.2].....s....W.m...!....i..y....0~........L.h...Va.z.=...XF0..h..c!D}.>.*....A.Of<.....^X.y.._QQ...|.ZM..4............U..@.n.&...........!.....].:3.....X.....q.'..........y7...lx..hO%).nf.$....... ?....U......i.TUU..K....s.c."'..e.. ..h......e.........[.....M..?.|-....9..'.+.E..~..y..{A.s...........Fd~1-?..... k+..d..F.y.*..*....g.s.-...,G...n7.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 209 x 32, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5272
                                                                                                                                                                                                  Entropy (8bit):7.945896590903596
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:QzR2zoaWsZS1ccAvDoWY0SeB2bCCO+TY+Iw92NS3WNS01MR/08lx3DP7/6U:QzHaWsSAvsps0C5+9MN1+px3Lj6U
                                                                                                                                                                                                  MD5:CEC97CBCA82DF3CB618221CA06B17382
                                                                                                                                                                                                  SHA1:2818F5EC947E41B28EFB84362F9D108AEE690011
                                                                                                                                                                                                  SHA-256:A28CC84B06B6EC0D59488A63B58E29DE887BCDC9F421237C2485F0CAC98A3D97
                                                                                                                                                                                                  SHA-512:9C189F7C54A676FC820C2B7A1688179B86D7655F178272F54C3304DDBDF7195273EC84DDCDDFDCF4881358125FADC78279430625DCF517B92D62E77500B27B8F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR....... ............gAMA......a....OIDATx....V..e.....R....%Qn.........H.&\.. ...*&..Pxb@.t)..%B.(..K.]......z.8[...~....ig...w.9.1.$$$.t.[jn.%.B....>.`......E}..]/\.`Z.jebcc...?..Ys.<).=uQ./.3..3Y.w..gD...(.3.....D7.W.T)s..q3s..t.E.en.[.6...%D;1@.._.."F....q..2<...y...o.._.v....U....O.E..HQ.&L(.a...E....+.k.%...k|!.e.I...e.....$31.Q.7...a...L.5}q.|.r0LT..h...$A.!...zA.{.....2.~.a[.4..}...*0.9..>|..x..3&}..&{..c.......+&g.f.......N.{..r_...w....g../.....,..#..*.Y./.......{....2.?.v.....'M.....g.C...........).PT....~(..........L%......B&3......=E....P...:...@N....0#F....7.<.b..5*.............6.....9.M.g.H...,"..U.Ne..l....4(1#...7s...i&..SG.E>....S.GR.x.M.P(s..E.....K.....~%K.4.<.....w...a...%...{.<.H.X..a....&..&j........:u.y..g..?n*W.lV.\i.}...t..e.-"~......0z...N29..........).._..q=..f-......'!...&z...6.e.1...0G..5Y.f5U.T.S..W.../.8..K.f...${....../d.............#=.o%..........{....y...m..v.m.Y.F....T!.a.p2].j
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3276
                                                                                                                                                                                                  Entropy (8bit):7.8681149837648015
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epv9kehLtSb2Pe0gs1W/DNot+7dRgy5ZdX+qBqYBNmlyc1Wph5r2pA55cCd/Xw9d:IJS6bWbut+7d5ZdFQYGlX1Wv4qlPNFNs
                                                                                                                                                                                                  MD5:16B1160DE8653EC348B4BA316396CC96
                                                                                                                                                                                                  SHA1:3D71313B6C5D4AE40D96BEC63DC7790DAC5C0A04
                                                                                                                                                                                                  SHA-256:DBC13C1F6010C9F60A116F089B82AE2AF755A8E16FE99FEF9E62E85F1289FAB4
                                                                                                                                                                                                  SHA-512:C60196F2674D432FE63AE70D57D28F4E3367927F7B6088997786BA99DE54F27ECC7A52D7DAAAB9A3A2FAE7FA085B9DB2B0E1475285163AC28263DCA12B8DC460
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j.."........................................E.........................!..1.q.2AQRa...."4.....#3b......r....6BSc..................................1.........................!1A."Qq.Ba..3R....................?..D.oT.].3..>.y...V.D!E..*P..V...L.^.......rk.oHYq...'z.4....*.rwt.N...W:X.?X....8.hWK-.}L~mg...@..q.x.u.;'..B:.)Z.[=.....j.=l._....9....Q..8....6.....(...X...w.1..6...vG....w..Jc..........>.{a..8.Y.F..r../f.q4..,.,.XB..e.3.cok...+YW..u..c.k;H..f-\...oO.<..q....sO......@...t..........o.C.12'9.[.G/.R.@f^V<c..RF.8........q. -..I.....S.O5.Z6..QR.....J...U..~..z..u....;h..<.V...].a]a1.....N....#8R.s.C..O...P0..D.#.....&...0......k..+.....P.....S..<..I.Sx..".u....+?.TK...kY...Zo...'...W.....T.);y...j.B../K.:.$..s..K.......=z..[M...p-*G8P......'.F.Z.R<...LB2......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):11699
                                                                                                                                                                                                  Entropy (8bit):4.307514533963044
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:TQKGyfETxXN11kk4KC2XwWWfUQip70hZaodJVcLj6odpAfAwaCiT/:TQpFiYYmGVcL2mAowarT/
                                                                                                                                                                                                  MD5:61AAD13FA2DF93D7A38BAF1C80EDDBF3
                                                                                                                                                                                                  SHA1:AD80A31754BB2FB582F3763AC2E5FB24E6FFB5CD
                                                                                                                                                                                                  SHA-256:18CB7BBC306D36B5E4C58FDAA187DDFC0830A2B4388A0017FB8ABADE0A832FFE
                                                                                                                                                                                                  SHA-512:D2091AB0CD41586C1E79C233533F8F5F43128DC6594B733C87805DCD556F0D822EF5F3E39B2445155A96242D6E5D0C6C6779DF1DDB66CF19554654DF46AA6EF9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:jQuery(document).ready(function ($) {.... $.fn.toggleText = function(t1, t2){.. if (this.text() == t1) this.text(t2);.. else this.text(t1);.. return this;.. };.... //check if nc_cookie_banner cookie is set, if so set checkboxes as checked.. if(getCookie('nc_cookie_banner')) {.. var nc_cookies_banner_saved = JSON.parse(getCookie('nc_cookie_banner'));.... //convenience.. if(nc_cookies_banner_saved.convenience && getCookie('nc_form_fields')) {.. document.getElementById("accept_convenience_cookies").checked = true;.. document.getElementById("accept_nc_form_fields").checked = true;.. }.... //stats.. if(nc_cookies_banner_saved.statistics.matomo) {.. document.getElementById("accept_statistics").checked = true;.. document.getElementById("accept_matomo").checked = true;.. }.... //external media.. if(nc_cookies_banner_saved.external_media.vimeo == true
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                  Entropy (8bit):6.122309277164216
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:4RRd4lifvybccghYVgL76+OV4hQ6/1qW7Iv7NnqPw70ADOdJsUu6vgXTrlCCFIjl:SulTbcdCg36+OUB/1/MwwVDyJP6DACFy
                                                                                                                                                                                                  MD5:A71E67C58592D023A9E2523600AD2CB2
                                                                                                                                                                                                  SHA1:E70C7728376A361A7BDA80AA0EA123ACEA6F1E3E
                                                                                                                                                                                                  SHA-256:2A15F6C41F9881EDB1921E7177607FE364AD3C658FC8602FF899BDEA3908D373
                                                                                                                                                                                                  SHA-512:FDB4C365E96698EEE5D4E5B79BC41B206B7B1A997D60CECD74F953010FDA81EBCEC5AC74D2C8B842CE62A714296F72021E8E895CE525794D591CC5C61B763D8C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/favicon.ico
                                                                                                                                                                                                  Preview:............ .h.......(....... ..... ....................................................................................................%.../...0...........................-.../... ...............!w...d...e...c...l.................mh...c...n.................$]...Lz..Q~..Lz..Es..n..X........q..xJz..Eu..T~..w..............$Jx..;o..As..=o..2f..<k..........^..v7k..3h..Bq..i...........y..$;n..*b..-d..)b..%_..!Z..W~.`....R~.u)a..&^..6i..^...........r..$1d...W..$[..1d..!Y...S..#W....&Iv.s X...V..-a..W...........l..$*Z...N...O..Js.!U...L...K..Em..Is.v.O...M..(W..Rx..........k..%)T...H...I..Fk.l=d...G...F..#N..Lo...I...G..'R..Pr..........t..%8Z..,P..+O..Cc.d...7.S..)N...R..:[...R..+P..5X..Zv..........s..%6U..+K..)I..@].e....Oj..&H..+K..-L..0P..-M..4S..Xr..........o..%1N..&C..$B..<W.f.......%,J..)G..2N..5Q..,I..0L..Ul..........k..%,H.. <...<..9R.g........Kd..#?..,G...I..%B..+F..Qg..........cx. +G..!=~. <~.7O.^........i}.*.I..%A..'B..#?..*E..I`..............h|."fz.*au.(l~..............i|..j}
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11588
                                                                                                                                                                                                  Entropy (8bit):7.5401197385883645
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:vr9HvodrxgUkS559um1GgEojZ/Ke1ZL93NxAQOVhcK0mmsc1fTjZoV:vr9HAdFg7S559um1pjZ/KezLNU1SK0m7
                                                                                                                                                                                                  MD5:9678AE43628E05FFB05893393F798060
                                                                                                                                                                                                  SHA1:C105B49FAC95BF3FC841D84E54103180FE528AEC
                                                                                                                                                                                                  SHA-256:823B34A3075720B406DB2DF4CB23EEA4BC2B1BE762E507C792BB54E4E3BA0057
                                                                                                                                                                                                  SHA-512:591B9BCF571A3EF0E77945527C4631018057B0EA05C4104E1382C128162DABCBC4885E4965DAD315A5793ABE468161D250D270D4C5683E32C3AF37EC76FE9761
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/icon?v=5
                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......tIME........H....,HIDATx...{.d.y...9...........$\.b..^...d.;......*.*&+{Y...b.[..".....(...,.....D..+..^.S&`.....a...e.^.s..Q=.s.g.....Z.....:.NU?o tF."I9I..6I:_.6I.J.`.../i..qI#.."..@..j..$.H:".}+?{%.tP..9Iu.....;....B.2.VS.B...> .F.e.@.....KzZ.NI.U*...j=#..U......:I..t......CK.....I...b.E.....n.o..^I.H..uI...z\..$=%........T..Z....Yq..`=J%=(.QI;U*6]..Khl.+..k$}L.........$}E..*....F.(W...Q.R".......*......?.@...t..?.t..r...(....R..n.+..+....9...z.g$}E...B....P.\,..I.w]....}Y.C*.w.....;..+.IzH...K...;.Iz@..O\........j}....R....#.>.R.M..S....g..(.K..../J..~..@......S.o<....%}i.........M..p]...;7.T...E......-..$f....y\.}*....d.._.hm.s.Z.=................V....>...p.'%.R..B,.O.(Wn..m.e.....T*>...~.(W...T.o.......J..J.%..No..r.rI/.|....,.t.J.]..9..u..U..!i.h....)..s.....k..J....?p]...m.y....].rLo..reT._.o......~E...B.^....E.^........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65459)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):917663
                                                                                                                                                                                                  Entropy (8bit):5.660066502310882
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:VWuJIk0HyR16cyRveR8YRvEjiO3Xuu18AOGR3MaD6yeZblGC46vNjP4MIa3BAzYg:oSIkiUlGd61jv3BAUmjM+
                                                                                                                                                                                                  MD5:09C9CE33B13A63ED147E1D5DE3DA362B
                                                                                                                                                                                                  SHA1:6DB9A4CFBF986065BD2F5E3872F6530531E37431
                                                                                                                                                                                                  SHA-256:93B61E901B445B295920F5E0936D978445BDC1668FF03C2D52063C7E8E5CB597
                                                                                                                                                                                                  SHA-512:1B290F666E7DDB1DBE0CB1ACA64C9A780727E2E8CD0B6035FB6BFB5BF3D8AECF8DF77273369685F7C907B354D93B064C157F4BA08DB977B81EE7550F2C61B955
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! For license information please see core-main.js.LICENSE.txt */.(()=>{var e,i,o,r={10907:(e,i,o)=>{"use strict";var r={};o.r(r),o.d(r,{deleteKey:()=>k,getApps:()=>v,getKeys:()=>x,getValue:()=>w,setValue:()=>y});var s={};o.r(s),o.d(s,{formatLinksPlain:()=>fi,formatLinksRich:()=>Ai,plainToRich:()=>di,richToPlain:()=>pi});var a={};o.r(a),o.d(a,{dismiss:()=>Ci,query:()=>mi}),o(84315),o(7452);var c=o(61338),l=o(4523),u=o(74692),h=o.n(u),d=o(85168),p=o(96763);const A={updatableNotification:null,getDefaultNotificationFunction:null,setDefault(t){this.getDefaultNotificationFunction=t},hide(t,e){l.default.isFunction(t)&&(e=t,t=void 0),t?(t.each((function(){h()(this)[0].toastify?h()(this)[0].toastify.hideToast():p.error("cannot hide toast because object is not set"),this===this.updatableNotification&&(this.updatableNotification=null)})),e&&e.call(),this.getDefaultNotificationFunction&&this.getDefaultNotificationFunction()):p.error("Missing argument $row in OC.Notification.hide() call, caller n
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4252)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):25598
                                                                                                                                                                                                  Entropy (8bit):4.938107337335269
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:fQMcpP0z1RGY92JXbvbWgq7q1FCxOT0j+w/YXeHDmqU:fQXP21RGYqP1F1
                                                                                                                                                                                                  MD5:B95067B807FDC8430B240923C7454EA0
                                                                                                                                                                                                  SHA1:A8317F97D5CB6516F22AD348D08EF304E3776B0B
                                                                                                                                                                                                  SHA-256:EE07C5DDCD958AB7330FBC47F162B6AF2AE307758235BF55BB4896D9ED288D8D
                                                                                                                                                                                                  SHA-512:15F2DF65358598796124A298B31ED1979B65F6F40F3E204224CF8A1B133B81371BC74C2BD8D958165120B76F5535DDEEC22CB19F85FF21010677B51E38C94F96
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_css/css__y2aJ69LiXkD94Bv6IxVYfu10zz7q98Cc6oPGtsoYFbQ__ZB5yGg6ap7TI425MHSoIS_LPjqORzPxeMW-0ZPH7oNE__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.css
                                                                                                                                                                                                  Preview:#autocomplete{border:1px solid;overflow:hidden;position:absolute;z-index:100}#autocomplete ul{list-style:none;list-style-image:none;margin:0;padding:0}#autocomplete li{background:#fff;color:#000;cursor:default;white-space:pre;zoom:1}html.js input.form-autocomplete{background-image:url(/misc/throbber-inactive.png);background-position:100% center;background-repeat:no-repeat}html.js input.throbbing{background-image:url(/misc/throbber-active.gif);background-position:100% center}html.js fieldset.collapsed{border-bottom-width:0;border-left-width:0;border-right-width:0;height:1em}html.js fieldset.collapsed .fieldset-wrapper{display:none}fieldset.collapsible{position:relative}fieldset.collapsible .fieldset-legend{display:block}.form-textarea-wrapper textarea{display:block;margin:0;width:100%;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}.resizable-textarea .grippie{background:#eee url(/misc/grippie.png) no-repeat center 2px;border:1px solid #ddd;border-top-widt
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 90 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1794
                                                                                                                                                                                                  Entropy (8bit):7.856447866433383
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:24:k24aVn9Hic//jZ3eTAxbyvjDi1EejyC8F30mzxPsnYAHr5vmjeM8OqCPFHl0YV/L:kd6Rt3OIyvjDujyC8JjkTHJvM8GPXpL
                                                                                                                                                                                                  MD5:A3CA61B372FD2D1057E26BCEFB901C5E
                                                                                                                                                                                                  SHA1:0B65B0A7645617C2B8CBC3D340BE350D8D66B17D
                                                                                                                                                                                                  SHA-256:C5D7605080A9279468FD581E8638CC9C0020B75A889401AD7ED07708E0643B47
                                                                                                                                                                                                  SHA-512:BC3A990FEC92E8B294BA3F3F51DA4943F80DB3B92D22077D00F2A5B7B5F8F3A8483239995E3C08395B37DC4FAA32E1618EF950E20965C8F08A676E10ACA4DEB7
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...Z... .....8.......bKGD.........pHYs..(l..(l.........tIME.....(%..x.....IDATX...{.We.....M...&..B..c...7..LPh.).6x!..iDm..f..2E.*..E%..t../.:#........+...Yp.....>{<..:...?...<..>....>...d.LO.....6..N..[Z|..a...9m.e".....|m..1..I..Jk...~~...[.6.]l.b..S....>.*......|.N38W.cWez..az.6..r..C.B.'.z..>.5..l..mD....Kj..'.^.j..Z\.i ..."..\0....Z._2r....*..j}.u....j4.a,..F.....*....4......}.pi...k2.k....j.%...F...6=..f..0M.....z...NJ}.....U.>A....p..z..d.A.R...,LM}...u....v..S,.$....p|I....T.s....v,v..V[m.~......5..U......Vx).-.D...E..{......b........OS....k.1~..q.J...q.....>G......:!..b!....W..cB....t...N.7.4BK..r....j..-.....:.b...3!<.n6.....{[.}>-..."/RnR.;"....r@j...s-...T.V.qj......=....`~.>.$]._..[,71.W.7..u..+Y5..n...y.I[dy6.O-uOW.......6LmN.lP...;N.p...t..:+.;...\e.+h.+.i.)...K[.[oUA.7.>.V.;....&[...\..f....5.c......[.9.K/.U./...)..4...5C...g}.Gz...s..\s...S..a.w.E..?....rd...v....!...(L...,obr.6.S..B^.2Jh.K....m.....p2N.x
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3811
                                                                                                                                                                                                  Entropy (8bit):7.846024158762118
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:BEp48DhjEGBkJV70tW7YE9SEQRD8gbKDo4QVsi3:+pL/a74R+JQ53
                                                                                                                                                                                                  MD5:FE8AA4CA109F636373BB0E78615A61FA
                                                                                                                                                                                                  SHA1:E751C8A00D207359E0326B47581A3640A014959A
                                                                                                                                                                                                  SHA-256:D62D1E3A6774D2DC4E0A47055443F6B7164747FA5E88B222A65E9419652BB24D
                                                                                                                                                                                                  SHA-512:FD4DF374F2E716DC1290E4B9F4F9272563E49DA6C9228CF7531BC2FBD3477E75BC97D32165BF2C4F94A395B440454E78E30B3033CFE770D48D6A573DCCF4A79E
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/observium.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j..".........................................N...........................!1.AQ.."aq...24Sr...#$3BR...%......5DETUbdt.....................................2.......................!AQ.1a..#23Rq...."b..BC..............?.........\rr+.........^.5...^z.....XVU...&U..s..5..M{..d.......k..S.x..l1X..I....@.GQ%....k.N.J...$O..g....eE'....N.K.Y..}....#..d.|2....~2$.....~+1...J.A..Gk....?l.e.b...'?k^.v.@.Q.....-{.Z....C.!K^........d..U..>.d.c...V?"......k.I.:...........AhO..{....RU....Y.R...=.....r\2..P1....A...Nc...Hu#j....]t|..`i.6.[.'.m."......G.@X.G%9."G.X..!.wd&8[8......X).j...(!;.U......rWpI....T+p.~..1-o{..V.:}...m.......*Z.p...LI.]........je.KG,m..=.*...8....c.p..W../....j..~.6k.T.I)./w.2...D\7.....L......id%)J.w..p...N.r.nO'.l.k...q..bK..Y4..x'..g;.=!...q......p[Zq)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 106 x 111, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8576
                                                                                                                                                                                                  Entropy (8bit):7.949336530316085
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:TSht2dF+mmBw9IcNfptf+t/yPQSSEomIcaK2a3H2QAQ:Gv2z7mQx6yvIcaw3Hlp
                                                                                                                                                                                                  MD5:46C0D2C980E3267E33CB17F7F9F61660
                                                                                                                                                                                                  SHA1:F6438FD9A395AE498976FE171581B8ADDEBA2770
                                                                                                                                                                                                  SHA-256:26B1BB48442349D9FA6B75301241A0BB6AB0CC358481C9E5574B0CC637AF8F2B
                                                                                                                                                                                                  SHA-512:E33A73245AA7E27E426D961880D490F79EAB2AA514A72F528EFE8274320CC41AC5D7496FFC690E1BE25AD6C5DFB430B140143620999EB82FF490088FE9CD64EA
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...j...o.......U$....bKGD......q@e....pHYs.................tIME.....15..F.....tEXtComment.Created with GIMPW..... .IDATx..}ip\.u.w.o......N..rF3..f...[.%E....#[.#3UI.J.T..9&....TN.REN..Jl'B.U4q....dI.}.!H`@. @.@...m......Jp.8.>..n.~.....r_..p...&4.1.ny.=.GZk........=......oA...p..yD.S.h......@.hpp....422B.L.fgg............H{{;.`tt....*...G.....500P..f..=...?..:;;...W...r]W.M..S.Xd.L..b.A..H<.W.\..x\...\.U.m..DBMNN.333*....-..@:..<...#....^!.....&c..<.m...!. )%9.. ..`.a..\..s..0T.....*.|.u.N.}.y899.f2.phh.g.U..v....@..o_.<.>4........;.e@E.....M.3B....Cur9........?;}.s.4M.@......@.s.j 9.c...:...p9....7.8.T.F{s.....e.g3U.+.u.Q.2....w.....7....m.D.m_=..~.......g...TZ..C...V.(.yh..?..>}".o..L]oii)..e.'....!..L.q......J..k....._14o.....0.^...d.I.....N..I.........v...o.h.5.3......se.....+\...M..O.R(........Tc..?h.4.L&#.....Tr........0..6LC..BxAxg.....o...*..HC........V.....}...:.....?.}_E...j.U..D}f..z{{...mYVLJ../.....i%8..x...[..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4304
                                                                                                                                                                                                  Entropy (8bit):7.891243075981727
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:lAx0mpoAvEzm3GpW8cZTGR6fXgevVROzsvwnMQCtv6/q2Rrc:lAxDtvEz5w8MM6DvOzsoetS/9e
                                                                                                                                                                                                  MD5:D6AB0735C85BFE946E23C055F113CA89
                                                                                                                                                                                                  SHA1:0582C694D90C74E7C270AD2CE306CD339C6E9B11
                                                                                                                                                                                                  SHA-256:1EC937700A891E0794B085F637614C58B93FE38C4442471F3C5AB01C31D4E870
                                                                                                                                                                                                  SHA-512:18E0AA2E1AF685FCF5B7DB91C045EB964DFC0E4073C55A73637FBEAAF1759931EFE4F2CE015036B3DDE9E41E0ADB1D58AFF7ECA47295DDFF8BA277640F76011B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j.."..........................................J...........................!1..AQaq."....24SV......BRbr.#38....6Ft.......................................1........................!1A..Qaq...2B.."3..R..#............?....55Rm+...6gv..=S.@...6.h.[..).*...F.....K....r...K[..N./,.RT.?eqy...../.@....t....e..6....t........`~j..."...B..b...-p...&MRx..$.M.6... .i.V30u'....XnS.`.j....y..s...h.....>.}.*...].Rt_...}..sa...........l?.O.B..yWK.9<..............}.........Tm..B.`.i..'.0.3X\......`.j.+bo.......J}g@..4.l.i.....~c1......Jn.E...`....C..y..m.. a...`.....<+.>I...[.t..M......b\...~..p.Q...y.>.+]....G\...$.....>5..*....n...Ii/2.V....'PG}e.+..Sp.....HS....j:..e<.5?....$..`.....0..!9.q....4.u.?.[..>D...,...z@...'p........g[Ks..5l.6...)h.W..4..1CO\..\.M..q.)...(x..H.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 147 x 26, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4737
                                                                                                                                                                                                  Entropy (8bit):7.941109607567452
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:iKECS37K99F0Gjn+9CCGJbtRIA6ct9VHfEb4qdMgLwhtt0ca:YCS37AoGjKCFJpN629FfEuMwvtS
                                                                                                                                                                                                  MD5:E945965192180D73602F3863DC8E32E3
                                                                                                                                                                                                  SHA1:9F5169DD61F1F868A18BC8215DED48AEDB3E0A30
                                                                                                                                                                                                  SHA-256:33C2522AC68EAEE91D87B05392A8648C7236CB92486F50B9AC6588F8F3D30A08
                                                                                                                                                                                                  SHA-512:382C6132ED6DEF393C63FE2D331BAF33F2C71A26F3FFB8D1E529D745A1EEB4D4982F28FF39F71395010FEBC2A49666E19EACF0FC15A2039A6D2704846F55B7EE
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR..............]^.....gAMA......a....8IDATh...t.E...K..BBS...XZ.A..."..XW... +EA:.T.1.".."..+E.W.D..Y.."..N"-R$HIHhI..........=.:...;..;w..}.n...:..../c.I%...0d......]..}..S.v{y.......&N..0b......=z...W..S......9y........1c.T..A..~c....AHl``.h....5....'%%en.r.^...6....X+d.#.....U..h-7/"_..h.o.)o.r...vfffy......Hc.......!h.R..o.....OL..F.... ......... ...Nl.....%.}.....u..4.F.._..=6...f.}.c..u#...,bw....X.3....{.........9.......|....4;&.......0`..w,..X.F..._.D.F..3.'>.k..]...jm.=,...t.m....%.,f...~..................._..|)$......!....x.........#.. ..e.S5..m.j...lo8g9.9G.b.......ly4x..D.Gv|d.1...g...Fm....#..;.....>.xasw.?.bah.k..R..........g`..8....IL...Fa)dc.....m..O..t.S..,(((..(...W|.BLm&..&<?.:N.{.XEq.x5..D.!.Xy..M..[...c... ..Ar..a@....`.t..@....D.J.&.^7:y.......`N.N.%\H..^K1K.......`E..H!.......(.7.(.B...R..b.0R........W...Jw.wspn...?>.n...F.....n^...]..t.\..........SSS{...........D...u..;s..f..9F.o..;.}(8..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 142 x 23, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):5036
                                                                                                                                                                                                  Entropy (8bit):7.953665863100554
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:uy6bNkGMkLTgxwQkZiBdmPlz/eus0Ji38L9mN9TmMFtDS2PGEVSZ0Tc7H:mNkGMkLTgxwQNBdmP5k8L9+9lTLGB
                                                                                                                                                                                                  MD5:93ACFE0887538AD38D208F1147492A70
                                                                                                                                                                                                  SHA1:59BDF10FEC4DBC004B81FFE3FC3A557ACE496E5A
                                                                                                                                                                                                  SHA-256:6CD015296553742196F59F3AD4C5F0180EB13AEF300A8B0115EF10E0E56E6A11
                                                                                                                                                                                                  SHA-512:ACC0F1CA0D39267037A63543A0C8321944480368117C6CD7C8CBF9D6025EC898AA884FE450DDA0C52C57BDE547313A5A66070746E77F063BEBC53664E3267543
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...............G.....gAMA......a....cIDATh...tUU...{y$B.)tB..* :......4A:R..0J0.:.30....t...4.E...L....J...)A. ....}..x..5..\.r......{.....g../]v.y.N...'.<5d..)))q....._..uPPP....YYY57l..h..);Wnnnx.R...(P ........;.A[.U....:w.<,==}f....*Th..~{p..fr..m~~~6....f.....jfNNN.(.8...!!!...].....|jj...M+T.........G....K.j.*.J.*...5\E"..N...6d.....\.vm.6m...-....;.8.>....;......Q....Q.&.t..S..={.B.c.._..M..[."...{lZ.v....{.e....[.~!..g..=..2.Uz.9WT.....R...^.c...]..l......0...s..f.....*HB.....e...V}....gffZ.!].I...ri.....f..{...@..E...]u..%.R-m!.n.(~.O.(o0F....X....+M..RA..{...~..$v....M...S...~........w..,T.g...^.dI.).'}...).z.zB@.\..e..6...v..;..5.V..Nt.;x....b...M.Q..9.......b0...{..Q..o'.h.............G.. L/Me.9...;}..,.5....w P:;;{.^..)S.>.....JJJ.`-...G.g.8.w.....W.\..`k...W..Qo1.#G.-Z.5.P.../.....N.e...u.6.....0.Km..%..j1.(*.y...&|....oRw[...5....@e|..Y.!t.....F1.29O.8qG...d..,.I.u3......>}.C..=....1.,..*.\.[.?......_..;%5
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (10282)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):16399
                                                                                                                                                                                                  Entropy (8bit):5.394540503050945
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:mTbyR5HSWxCOeMbNhTNwWtff0kWtv04MCEykFDTOHgZHcn/uYTzuzOb:m3YyWoHIwWtff0kWtyDTOHgZH87uw
                                                                                                                                                                                                  MD5:F6835CE93069F369ABDDCD98AE392CB5
                                                                                                                                                                                                  SHA1:363630F825D1E9F1BB2EC6CA50BB07AD2C140D59
                                                                                                                                                                                                  SHA-256:EA5A9FAD91451F285EC70ED65E9B30622FFCFDCBC7E45EF7CED1311272C93E01
                                                                                                                                                                                                  SHA-512:806CB3D3F2223F68C90FA4C508F21E04B86718CEE8FE6103903D37C09520EEC37AD4C70990614B0C94D3745348CF8ACEF2A8BD14760B0AC38EACF4C063268D5F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__Ml2gQjC72Zxb5PO9kPleDC9aRIu7bQdlRN810h7yAaY__kgeZHMgRg44rohbmluEeaVZB9n9TeV8wkrRsTim4Ceo__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:.(function(jQuery){var versionParts=jQuery.fn.jquery.split('.');var majorVersion=parseInt(versionParts[0]);var minorVersion=parseInt(versionParts[1]);var patchVersion=parseInt(versionParts[2]);var isPreReleaseVersion=(patchVersion.toString()!==versionParts[2]);if((majorVersion>3)||(majorVersion===3&&minorVersion>4)||(majorVersion===3&&minorVersion===4&&patchVersion>0)||(majorVersion===3&&minorVersion===4&&patchVersion===0&&!isPreReleaseVersion)){return;}.jQuery.extend=jQuery.fn.extend=function(){var options,name,src,copy,copyIsArray,clone,target=arguments[0]||{},i=1,length=arguments.length,deep=false;if(typeof target==="boolean"){deep=target;target=arguments[i]||{};i++;}.if(typeof target!=="object"&&!jQuery.isFunction(target)){target={};}.if(i===length){target=this;i--;}.for(;i<length;i++){if((options=arguments[i])!=null){for(name in options){copy=options[name];if(name==="__proto__"||target===copy){continue;}.if(deep&&copy&&(jQuery.isPlainObject(copy)||(copyIsArray=jQuery.isArray(copy)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3152
                                                                                                                                                                                                  Entropy (8bit):5.186618502160933
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:oKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxe28/jddQP:PZQFI0DjhBVK44IyhHhXCs2EBm
                                                                                                                                                                                                  MD5:772611C06444A4EA58E375BDC98B3661
                                                                                                                                                                                                  SHA1:6F83FF26705D1B13FD2041198DD454C213CEF4F3
                                                                                                                                                                                                  SHA-256:0EBE2359F7106A99A4D5F17F482CA7EFE495DCC7090FB121F56F8CF0055D562E
                                                                                                                                                                                                  SHA-512:B23B873D18A53B9548E63490140688CE484B9670470012B532C029615308A0E7AAF80C467D8AB039B413CC6EC9A1779B0603DBD6D46E8473545DD233F153B38B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://static.addtoany.com/menu/page.js
                                                                                                                                                                                                  Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):31978
                                                                                                                                                                                                  Entropy (8bit):5.1536380562954385
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:qS34lhQr7XyDx+0K88PLX45FCOrmLEJWFS0iv6X7LhF:qSIl+r7yGPLwFCOrdI1X
                                                                                                                                                                                                  MD5:E2620F2AE61D84E5EDEF5A0B7B95CF96
                                                                                                                                                                                                  SHA1:C79F1FD304B9452D5B5D73D98AC18C79DECCF4DD
                                                                                                                                                                                                  SHA-256:09F417C2E643B736C19E96B99E166681AF1002E9B192B84E4E85B0794E764F7F
                                                                                                                                                                                                  SHA-512:16BB87AC76CAFE4C6B07C6D5D2C5CA4DA3DACD17F7373E60155B5D57420D68BF9767A7A166D72E8867BC65C264BCE7273CD05C273645027920765ECF99EA4D9C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/wp-includes/js/jquery/jquery-migrate.js?ver=3.4.1
                                                                                                                                                                                                  Preview:/*!. * jQuery Migrate - v3.4.1 - 2023-02-23T15:31Z. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.4.1";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {..
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12266)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):12485
                                                                                                                                                                                                  Entropy (8bit):5.210569588500734
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:4yun/Q/DK585HKg6JqW61mquciulS3Ul2WkkU3IF:4yGM5AdquJAwkU3IF
                                                                                                                                                                                                  MD5:23B8B5256628B227678CF7BB91F5D9BA
                                                                                                                                                                                                  SHA1:425E9BD6D70B5CC76AEA00C6E99A42B43897A476
                                                                                                                                                                                                  SHA-256:493AC7AD59FAB104B7122AD2CB01B549F25F38FD570586C065DEE5633F3FAECD
                                                                                                                                                                                                  SHA-512:EEED2D7F84B3A3EB4F8E03FFC4E8EA6697D0B5FFEA98DAB11C6555F203C39EF53F875E62E1D30F0C52E6B91DA96A4E305BAF5B21C1EA47077BA9DC3462AD6D3C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/**. * sticky-sidebar - A JavaScript plugin for making smart and high performance.. * @version v3.3.1. * @link https://github.com/abouolia/sticky-sidebar. * @author Ahmed Bouhuolia. * @license The MIT License (MIT).**/.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.StickySidebar=e()}(this,function(){"use strict";"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;function t(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function e(t,e){return t(e={exports:{}},e.exports),e.exports}var i=e(function(t,e){(function(t){Object.defineProperty(t,"__esModule",{value:!0});var l,n,e=function(){function n(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}}()
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3203
                                                                                                                                                                                                  Entropy (8bit):7.847955717658736
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvQn5vLNURcmIBAnT8GFuERg6Ji91pVWoaqIuramRf+1ipTqY0Ny6nbIWn86wR+:ZhA16AnAGPg91ZaqIuRDxenEWAY
                                                                                                                                                                                                  MD5:55492042AAD5114EAA73EA9CA3701A14
                                                                                                                                                                                                  SHA1:52760F21789C69D669522B2A1E98F706134B1624
                                                                                                                                                                                                  SHA-256:522AED244ACA051393F6E746EC2E286743D488C6337D35E3C2E2287D93ED86F9
                                                                                                                                                                                                  SHA-512:456E403AE7B50C59003DBDBF34977E4EAD5F42621068918F91F1C972769C9D722125BDD724A939F0988742F485DB110512A61CB82A15BF520B994FA431BF38B5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................D...........................!1.Qaq....AR"24FS......7BEVb.....#$U...................................0.........................Q!1Aaq.."....23BRb...............?..d..jzgK\=] .4...iJ...EJH.52..D..\.r.2.5.....]qD.x.xD..Bl..v.aW+.............>..uT..O}".k7.~..J.V.m...b^.#...m...c^.#..W.......9....E...Y.....m|;c..vk..6.......JZ.....{....eT....{.[0..WAT^"u.....+m.1......k.m.<....uVgg....I...?...M..V.......~.X.u(.m.H...K.;b.PJ....<.a(Z...J~j....n.-K.%d..w.0..(.u.hPRT2.9.......&.[$.n).B]h.G$.<...".U...q....ewW6#J..3...=....`...f......5.J..c.-fon*,..{idg\q..T....2kC-.d..T.4..q-4.8..%).$...Lh.O.H...k.B...y.V.i..H...Nq9Z.....4m..[t.S@........w=.....fn'.....ld3.2#..P.........-..k..o{.7U..A=...;k....S2A..y...Wa....-q...A..:.....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (725), with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):41745
                                                                                                                                                                                                  Entropy (8bit):4.447531759331605
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:aVwbCJxRYrwz9O3BxeGw8lzO4Ljv68Q1JLY5OG/IHY8vJCz+PldY:aVwbCJxRYrwz9O3BxeUlzO4Ljv6f1Y5F
                                                                                                                                                                                                  MD5:BC019955487AEB3F88C3D2223776C4A1
                                                                                                                                                                                                  SHA1:D3DF525DB1367F67047CE5D23ED5EE5F9AEB1298
                                                                                                                                                                                                  SHA-256:B362BF39D4B65F429B050507DC3B7C0157D9A235D20FDD04950423C3978F051F
                                                                                                                                                                                                  SHA-512:5644DE3A0EC4879572CBAE5CF84EAD55C1048A7579008E7AFB34DBC9433458827CBD6C5449F793D9164DD1983371BFC11053BA6A166C22542DCBFE8465E6847F
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:function setCookie(cname, cvalue, exdays) {.. const d = new Date();.. d.setTime(d.getTime() + (exdays*24*60*60*1000));.. let expires = "expires="+ d.toUTCString();.. document.cookie = cname + "=" + cvalue + ";" + expires + ";path=/";..}....function getCookie(cname) {.. let name = cname + "=";.. let decodedCookie = decodeURIComponent(document.cookie);.. let ca = decodedCookie.split(';');.. for(let i = 0; i <ca.length; i++) {.. let c = ca[i];.. while (c.charAt(0) == ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) == 0) {.. return c.substring(name.length, c.length);.. }.. }.. return "";..}....function imageExists(image_url){.. var http = new XMLHttpRequest();.. http.open('HEAD', image_url, false);.. http.send();.. return http.status != 404;..}....//How to make a JSON call to an URL..const getJSON = async url => {.. const response = await fetch(url);.. if(!response.ok) // check if response worked
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65301), with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):155851
                                                                                                                                                                                                  Entropy (8bit):5.060058629713289
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:y0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4f3:y0bwlyVUpz600I4f3
                                                                                                                                                                                                  MD5:5E61E4D33AF1E32A9143321B6E1FDCC0
                                                                                                                                                                                                  SHA1:21D575B07EAE6EE577D0119B9E455E1638768AC4
                                                                                                                                                                                                  SHA-256:CD7D64B0E5FCC2DB8A7BC7A8779A1B11A84B494B2BAF9B625F8B95F59BE481A9
                                                                                                                                                                                                  SHA-512:943E36376CA8706ABA6FA56EDAA93C0D733F05E2D035A5302CB5B53A0596266E68E60ECC9607B08D43AF5FEE379182254F931C8FF9A3E8D7629F541785D6EE31
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/css/bootstrap.min.css?ver=1702023611
                                                                                                                                                                                                  Preview:@charset "UTF-8";/*!.. * Bootstrap v5.0.2 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255,
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 107 x 25, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4496
                                                                                                                                                                                                  Entropy (8bit):7.952614241128229
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Tupr5sBnSZLvyHH/xDcrIEK23dTzuWMyVCzow3osQgSQuP/XKeeRf1:ipr5sBnoLApDc8ekt8CzoF1Q2yeeRf1
                                                                                                                                                                                                  MD5:478008A226D42934B4D7242C7C1860A4
                                                                                                                                                                                                  SHA1:40972C4CA645309F78E68FBF9580DC38D74C86E9
                                                                                                                                                                                                  SHA-256:14F5733042EF9C97B6F8DD7C32DC782E536B8BEB4B916BEDC7CC1EC05469C4BA
                                                                                                                                                                                                  SHA-512:31BC344B08339AAA25BDFC9FECE9B84939B3B310232B061C6DA90DE99A522FC35F428E6A60E84B10A9BB2333A30AE2B741E47A6BD289F48321A281609BED3BCF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.PNG........IHDR...k.........AR.P....gAMA......a....GIDATh...p.E........! .DD.vb..a(*.....4..c<....N.`.p."Ezh....r.. H.A..%.!....$..n.>BB..g...........8.....Aqeff.v.........v..-Z...I.J..JMMM\.ti.v...R....:...../.4.....1m.m...__.h../..+V.....R......<x...Hzg(.V.Z....;999..Pu.o":tq.._..m.e..=z..p..(.~.- .CH....DQ.....u..t..R!..y..vq.5+w......-_.......O.(R....O.c.[...3...+W.8z.h....q..[..~.%#.#\w......E.R..Z.Q.6m.X...b...;0}.!...g...L(.._.c...]........[Z..}.e.....D`CVV.k...\..e.Vv._=./..`..,^.x...r..H......b.Y...s...s..&~.!.N.w...^.v.`.........8...|Sf....b.nB.CZ.. ./c."..M?....2..?.#..7.Xp^.....|...b.E.sm...uS/.7o3..|...gY.........M....-.H...e...Gj.y...G{...e.}..>..c.i......W......L..}[......0...-x..<.:a.m;{.li......~............:.,..:..C4..).6.T......>/.4..~..H...O?.B....+.e#...}....Q.G..h.ZA.4... ..,.aaa..={?..`.m....Z...wy...%.$........g..s.`.....h..,.8<\.{.".....$.z@..#p.1R }.6.P.222.t...E.>&..p..g...k...]zDrr......9..~.|...WG....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3106
                                                                                                                                                                                                  Entropy (8bit):7.826877416376351
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epvtQYv7nWQ1u+aXTfv4qvq5GhkzWqduwlSN9KCSXa7jE9dIEHaIWVM:cQYvTjgv4qIGhkfpliK3Xak9OE6r+
                                                                                                                                                                                                  MD5:BD53519985D875B85171C74309A9014B
                                                                                                                                                                                                  SHA1:349E40C6166D43E7F26E9F36FD9A4F0B85499738
                                                                                                                                                                                                  SHA-256:FDC8FF2F7C825FF8201C464D143BC4F8D2E8262BFCE7373E80DAA71A98400BB4
                                                                                                                                                                                                  SHA-512:CD1B3F2F5BEAE1BCB65185DCE2DBA6E702BD1F25C29650CE90869BFEADA4BD3D2A39938CA5538376238DC490BE6BFFD0F0A348315443CB80307DBA1A847B355C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j..".........................................F...........................!1a.AQ..."q...24RV..BEUb.......#..$37t...................................................!".............?..d...h.gI....jr^...0...vI!).v...<.{&T....5.U.QN.KqJu..p.Y...:w......N....[......VA.]0.6.z7.........m.L.._.7..8i.._..+._.u.K.A)=7.._.7...t......T].j....Gnzd~m.}.5X...t.].......u.geu..*.....7.]1.}.{..jzE......n..z.R.<=b*..'.:.\.!aHV.#....AC".....r/.1.N..-..mJQ.;.R.'..#.?..._FW......8.Y.......g)....X.-.#.l7'. .G....1......]i.&....vh...x....b;n<..Cm..J'..q'.7..[..C*.y.u......#{.> .#..T..:.)Qn1$D}?9..Sk.....|h..5..6.....Gfm...*&6.....u_.$!@.`.Oq9....g..$j}(..1pn......'..x..p.}d.3.s@.rF{.U..s.5..F.:..Z...[^...j.s......9[.......9F!@.{.2....%.{Mu...e{+.}..}...|..D..dhM_.E.._.HE...D...8J.s..x
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 147 x 38, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5887
                                                                                                                                                                                                  Entropy (8bit):7.959501311913883
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:RHUdnl9L/XyHKSj4lDqkjQTBGIuemaPVq/tpxz2KSVOQXR9WI4eh2Pbp4wo4:1UdnlZfiKb1q4IGIeaPur4R9WZbp4w7
                                                                                                                                                                                                  MD5:3DD2E2B1531375B6D5B6AA9FB8D15793
                                                                                                                                                                                                  SHA1:ABC701B3C86C9924D48C6D827B6F047E0C201C85
                                                                                                                                                                                                  SHA-256:A7B653804019F40455A93526E8B316F1D4AFF0714FCDCC927111137EFC56F014
                                                                                                                                                                                                  SHA-512:CBEA57106CB98FE243E49C549413CDF0879EAA8E1834975B8D332DCEC23B0AD1608D5C02CC855116F81463814B01620A26DD87E288988EC5433B3D951E0439E5
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/docker.png
                                                                                                                                                                                                  Preview:.PNG........IHDR.......&.......E....gAMA......a.....IDATx...t...../DB..N..Mv...@...?.....l....e)....Z.Qq)R.B.Y<XZJ.U6.T........}..,...N.<~..$..m8.9...{..s....^...|..V.j..hK1f.....T.XX..(...=.{......8#F..>....L.0...Y.^...j...g...;..s.-.*U.W..s/.....OE.O..z&$$...&..{.N....].].z.w.....'^k...]"v?...!.?...[.?..n.%.Q....$Kz]......B\\\a.HO...#..S=.?..>H...{F.Y.pp.={..9..^.........q........0W'.QQQ1s...hfZK.)[...e....*3;....PLe.....Y..T.6..9.;|.p..E..F3IH.....T.Re.K....;w....... ].z.....4g.d.X.G..7...8......m...Gg.....O-"......S+.....;q.....#..f...o0}^....l9w.\O.~.....z..RD......P.L.:*ON...I.....?AK.......=...[.n.~.).; .+.:d.y.5`%....Q......R..:Fc/3....i........L....C........+W^..d.+....O.p}I...7..y...p87.n<z(...:4.q......Yh&.N.:.d.,63...1./..vn..*.M1...k...t...&..Q.M..B.R..j .09.3..P..`fP.*TX\.d..Z.2r..cbbJ.wYB.6Y.b.n..lQ..)!t.m#..G;^........:.m..C...be.#.f...jG..,.$..!?..ZQ.P.4.N.......b.k.'.....Jh.^.......#..-.......Q.h.'>.1.g.wbcF.r.0
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):11699
                                                                                                                                                                                                  Entropy (8bit):4.307514533963044
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:TQKGyfETxXN11kk4KC2XwWWfUQip70hZaodJVcLj6odpAfAwaCiT/:TQpFiYYmGVcL2mAowarT/
                                                                                                                                                                                                  MD5:61AAD13FA2DF93D7A38BAF1C80EDDBF3
                                                                                                                                                                                                  SHA1:AD80A31754BB2FB582F3763AC2E5FB24E6FFB5CD
                                                                                                                                                                                                  SHA-256:18CB7BBC306D36B5E4C58FDAA187DDFC0830A2B4388A0017FB8ABADE0A832FFE
                                                                                                                                                                                                  SHA-512:D2091AB0CD41586C1E79C233533F8F5F43128DC6594B733C87805DCD556F0D822EF5F3E39B2445155A96242D6E5D0C6C6779DF1DDB66CF19554654DF46AA6EF9
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/themes/nextcloud-theme/dist/js/cookie_banner_script.js?ver=1
                                                                                                                                                                                                  Preview:jQuery(document).ready(function ($) {.... $.fn.toggleText = function(t1, t2){.. if (this.text() == t1) this.text(t2);.. else this.text(t1);.. return this;.. };.... //check if nc_cookie_banner cookie is set, if so set checkboxes as checked.. if(getCookie('nc_cookie_banner')) {.. var nc_cookies_banner_saved = JSON.parse(getCookie('nc_cookie_banner'));.... //convenience.. if(nc_cookies_banner_saved.convenience && getCookie('nc_form_fields')) {.. document.getElementById("accept_convenience_cookies").checked = true;.. document.getElementById("accept_nc_form_fields").checked = true;.. }.... //stats.. if(nc_cookies_banner_saved.statistics.matomo) {.. document.getElementById("accept_statistics").checked = true;.. document.getElementById("accept_matomo").checked = true;.. }.... //external media.. if(nc_cookies_banner_saved.external_media.vimeo == true
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:PNG image data, 107 x 25, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4496
                                                                                                                                                                                                  Entropy (8bit):7.952614241128229
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:Tupr5sBnSZLvyHH/xDcrIEK23dTzuWMyVCzow3osQgSQuP/XKeeRf1:ipr5sBnoLApDc8ekt8CzoF1Q2yeeRf1
                                                                                                                                                                                                  MD5:478008A226D42934B4D7242C7C1860A4
                                                                                                                                                                                                  SHA1:40972C4CA645309F78E68FBF9580DC38D74C86E9
                                                                                                                                                                                                  SHA-256:14F5733042EF9C97B6F8DD7C32DC782E536B8BEB4B916BEDC7CC1EC05469C4BA
                                                                                                                                                                                                  SHA-512:31BC344B08339AAA25BDFC9FECE9B84939B3B310232B061C6DA90DE99A522FC35F428E6A60E84B10A9BB2333A30AE2B741E47A6BD289F48321A281609BED3BCF
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/info-world.png
                                                                                                                                                                                                  Preview:.PNG........IHDR...k.........AR.P....gAMA......a....GIDATh...p.E........! .DD.vb..a(*.....4..c<....N.`.p."Ezh....r.. H.A..%.!....$..n.>BB..g...........8.....Aqeff.v.........v..-Z...I.J..JMMM\.ti.v...R....:...../.4.....1m.m...__.h../..+V.....R......<x...Hzg(.V.Z....;999..Pu.o":tq.._..m.e..=z..p..(.~.- .CH....DQ.....u..t..R!..y..vq.5+w......-_.......O.(R....O.c.[...3...+W.8z.h....q..[..~.%#.#\w......E.R..Z.Q.6m.X...b...;0}.!...g...L(.._.c...]........[Z..}.e.....D`CVV.k...\..e.Vv._=./..`..,^.x...r..H......b.Y...s...s..&~.!.N.w...^.v.`.........8...|Sf....b.nB.CZ.. ./c."..M?....2..?.#..7.Xp^.....|...b.E.sm...uS/.7o3..|...gY.........M....-.H...e...Gj.y...G{...e.}..>..c.i......W......L..}[......0...-x..<.:a.m;{.li......~............:.,..:..C4..).6.T......>/.4..~..H...O?.B....+.e#...}....Q.G..h.ZA.4... ..,.aaa..={?..`.m....Z...wy...%.$........g..s.`.....h..,.8<\.{.".....$.z@..#p.1R }.6.P.222.t...E.>&..p..g...k...]zDrr......9..~.|...WG....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3868
                                                                                                                                                                                                  Entropy (8bit):4.3877481238552845
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:bXtDk+L87ai94QmkLGf8gijnU52UcrgVLPeOnmBZIX6NidX0Hd:pDhL8qrUgijnUZ0gJeOmi6NidX09
                                                                                                                                                                                                  MD5:5565AB515409FC618B5DA934C225A824
                                                                                                                                                                                                  SHA1:D991079FEC234ABA2A8FFF02A5A99D1B4E55D2D4
                                                                                                                                                                                                  SHA-256:12C4020AFE04291D1C77BD09BD7017720767883FEE8852566585737CFC3F546B
                                                                                                                                                                                                  SHA-512:073282EC98C03045750514172F333250032DE701AB61BB2CB26F3FDFFFC0FF0BE73B4C4B5FDB8B199A606353A4F11C9A997A35A7441E7006F0E87CD5A4063A54
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://nextcloud.com/c/uploads/2023/02/logo_nextcloud_white.svg
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" viewBox="0 0 127 87.2" style="enable-background:new 0 0 127 87.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<g>..<path id="path1052" class="st0" d="M63.6,3.8C51,3.8,40.3,12.3,37,23.9c-2.9-6.1-9.1-10.4-16.3-10.4c-9.9,0-18,8.1-18,18 c0,9.9,8.1,18,18,18c7.2,0,13.4-4.3,16.3-10.4c3.3,11.6,14,20.1,26.6,20.1c12.5,0,23.1-8.4,26.5-19.8c2.9,6,9.1,10.2,16.2,10.2 c9.9,0,18-8.1,18-18c0-9.9-8.1-18-18-18c-7.1,0-13.2,4.2-16.2,10.2C86.7,12.2,76.1,3.8,63.6,3.8z M63.6,14.3 c9.5,0,17.1,7.6,17.1,17.1c0,9.5-7.6,17.1-17.1,17.1c-9.5,0-17.1-7.6-17.1-17.1C46.5,21.9,54.1,14.3,63.6,14.3z M20.7,24 c4.2,0,7.4,3.3,7.4,7.4c0,4.2-3.3,7.4-7.4,7.4c-4.2,0-7.4-3.3-7.4-7.4C13.3,27.3,16.6
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1460)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):24211
                                                                                                                                                                                                  Entropy (8bit):5.342533041300517
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:gj4vreiPo9fPHwbxSAY0BJHDYgQdFANSJYUwammolqJ9QXB72Bv0Lw+FljKw0glm:jeiA9sSzgJHDY9eSJYUw2olqJ9QXB72X
                                                                                                                                                                                                  MD5:F36A70C748E80B15247DA755DD0511F7
                                                                                                                                                                                                  SHA1:A05B8454F024A158562430040C662F72C20C7CD0
                                                                                                                                                                                                  SHA-256:E60260A1E88D0D705CF69C36A448396D07ADAEF9391708C33B24F118C18E5E1F
                                                                                                                                                                                                  SHA-512:3024459F067C539084D1894A1886DCBC9B3A736FCD3D2CC9FF05B04E8FFEFB9F188C5F2C6AE4F318131E69203762C82EC54A67AEF1F878C6552A12A74E171BB6
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__l9sonjjgqxfCSRrffWt_3YrcYxsHCzj8cjjRLuJPOpM__CtxPDdpQHsDACUGG4De7FtbW3cPsbai6FIIx992MyLY__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:(function ($) {../**. * Prevents consecutive form submissions of identical form values.. *. * Repetitive form submissions that would submit the identical form values are. * prevented, unless the form values are different from the previously. * submitted values.. *. * This is a simplified re-implementation of a user-agent behavior that should. * be natively supported by major web browsers, but at this time, only Firefox. * has a built-in protection.. *. * A form value-based approach ensures that the constraint is triggered for. * consecutive, identical form submissions only. Compared to that, a form. * button-based approach would (1) rely on [visible] buttons to exist where. * technically not required and (2) require more complex state management if. * there are multiple buttons in a form.. *. * This implementation is based on form-level submit events only and relies on. * jQuery's serialize() method to determine submitted form values. As such, the. * following limitations exist:. *. *
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):5211
                                                                                                                                                                                                  Entropy (8bit):7.900543918432134
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:FZmxjwq8KxupIjpnADBhDCaqNPit1jr2Pr9KDLvTo29hdEi0Ze+nBP1A3vNxeb:FZ+++NnADBoaqK1XYJKsEEY+BPm3vNU
                                                                                                                                                                                                  MD5:8068FB5120250BD25F16F7B943E431B4
                                                                                                                                                                                                  SHA1:B0D5D2B1D88A5EF05CA47223B849748016C79F79
                                                                                                                                                                                                  SHA-256:70A1F0301340307812303070ED1FC6C5C558F243152477199311207D30E10D3A
                                                                                                                                                                                                  SHA-512:5A0CEE264571FEAA5C12FAA0014AADC6A766A7B64EDE1A6E3B07D7C0618F67508B1EBC0239DDBDB9F3CF7CE239C097888E7CB2474F1E85C5D6AFB52286A86395
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/nextcloud_0.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j..".........................................L...........................!1..A.."Qq...24Sar..#F.....3BCRVb...68Ut.......................................8..........................!1AQa...."q.2R....#br......B............?..%($d.#..LXv......Y....9.W...B.R.q.Zp8...xI..H.j.2....j...5.1.O.<.gL8..G.5.Z..Xy...Sc5.I.-...-.y._.l.......|{DO............>...y]K.]..$...d.a..K...gY......o..z.....o...o.}..B.u'..Z.MI..O.Q...6s*Q.R..A.?.....g......z...to....L.~.UE.H.~..v>.em..V.A...-.?7.~...J..m...].E.}...W......*.~.nNF:.2.vU..y.S+......|.._......1.ER.cGq..>N...@+Xm.,..g.*V. O-..*J..>.%..M...0A...g...sT...xH..VGO.B.Bb.N....K.>.m..R..rRH .9.u.k...gghp..7..-..z.9..]..C.|.G....R.....l.m..HwA.'1.:...$!.zc..x.....9.N...$+..7.:p..".....$........."x.R..~..UR...N9.+8...j..v-.m.T....-....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (984)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):13426
                                                                                                                                                                                                  Entropy (8bit):5.338261438452266
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:384:mTbyR5HSWxCOeMbaJ2qz2CD700xuQKlMRxwtYYMmpM/MLMj+Kx4mQ+jZ:m3YyWoHjJ2qz2k04ZKWdTE4SKx4mQs
                                                                                                                                                                                                  MD5:76F0ADFE591AD782EAA9AD052C68A6DD
                                                                                                                                                                                                  SHA1:BD8CB946585A8BB5D692F98BD14351E304BB5061
                                                                                                                                                                                                  SHA-256:D23F15B5FB6D4209CAA89F69ECE81BF69DA6B526433A76D72901306A14BCFC23
                                                                                                                                                                                                  SHA-512:FC79199CA20BDA5BF0BBD16A6DE7240BBB2D3D3BEDEF0EB80A55A58967C546136DBCCB0DB454BB4F6F773A8ADBD49EC000CE133FEA8065CDBDE34769DA590322
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.(function(jQuery){var versionParts=jQuery.fn.jquery.split('.');var majorVersion=parseInt(versionParts[0]);var minorVersion=parseInt(versionParts[1]);var patchVersion=parseInt(versionParts[2]);var isPreReleaseVersion=(patchVersion.toString()!==versionParts[2]);if((majorVersion>3)||(majorVersion===3&&minorVersion>4)||(majorVersion===3&&minorVersion===4&&patchVersion>0)||(majorVersion===3&&minorVersion===4&&patchVersion===0&&!isPreReleaseVersion)){return;}.jQuery.extend=jQuery.fn.extend=function(){var options,name,src,copy,copyIsArray,clone,target=arguments[0]||{},i=1,length=arguments.length,deep=false;if(typeof target==="boolean"){deep=target;target=arguments[i]||{};i++;}.if(typeof target!=="object"&&!jQuery.isFunction(target)){target={};}.if(i===length){target=this;i--;}.for(;i<length;i++){if((options=arguments[i])!=null){for(name in options){copy=options[name];if(name==="__proto__"||target===copy){continue;}.if(deep&&copy&&(jQuery.isPlainObject(copy)||(copyIsArray=jQuery.isArray(copy)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7720)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):63853
                                                                                                                                                                                                  Entropy (8bit):5.423339570639841
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:1536:I10Cxu+toDBrxeTu2QnjL0jmyx0jmhx0jmP70jmHv0jmFN0FK7XBmIZpe0Dfsym4:qjxu1rxeaFE7s9gTziGyritb
                                                                                                                                                                                                  MD5:EDDEA18803D7CB3FCBEF3234673BBDE7
                                                                                                                                                                                                  SHA1:E2A0CF655808590A40918A5E4EF1F09F33E8A4E7
                                                                                                                                                                                                  SHA-256:0466083C688D9D79BADC3DAF4B3244842AE7A6C9A0FFD0517FBE2F1E9D783C54
                                                                                                                                                                                                  SHA-512:1E62BBE931E88B557A8B9B99AF4608D0588812C53D4E271E54887AFA3C97F3938CE3DC99BE056A70C2FE3EF8230E7272BEA6E2571773A5A83D4BA1E163A8B8B0
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/nextcloud
                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN". "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" version="XHTML+RDFa 1.0" dir="ltr">.<head profile="http://www.w3.org/1999/xhtml/vocab">. [if IE]><![endif]-->.<link rel="dns-prefetch" href="//fonts.gstatic.com" />.<link rel="preconnect" href="//fonts.gstatic.com" crossorigin="" />.<link rel="dns-prefetch" href="//fonts.googleapis.com" />.<link rel="preconnect" href="//fonts.googleapis.com" />.<link rel="dns-prefetch" href="//www.google-analytics.com" />.<link rel="preconnect" href="//www.google-analytics.com" />.<link rel="dns-prefetch" href="//stats.g.doubleclick.net" />.<link rel="preconnect" href="//stats.g.doubleclick.net" />.<link rel="dns-prefetch" href="//ajax.googleapis.com" />.<link rel="preconnect" href="//ajax.googleapis.com" />.<link rel="dns-prefetch" href="//static.addtoany.com" />.<link rel="preconnect" href="//static.addtoany.com" />.<meta http-equiv="C
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31802)
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):47663
                                                                                                                                                                                                  Entropy (8bit):5.493000284582985
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:tC30VmiVxAtMTvnSr4l9d+eaJJubAw5qHm6oQnYxZGpl8NN9gGArCv6he:tCHiVyeTvnS87ds3upqG6hnYxA8NN9FP
                                                                                                                                                                                                  MD5:FDBD895D2C7710F19208D22E5E3A565F
                                                                                                                                                                                                  SHA1:08D11A7A9B2CD01D0DCC4632D491C1A3E0EEEABE
                                                                                                                                                                                                  SHA-256:790673F01A1E018ABBF832007DB1C49864DC4898BAF5685886F56205F16042C4
                                                                                                                                                                                                  SHA-512:32427EEB32B722D3B270391A722A09A9DE82DBA19EFA772FF944D12B96598B7B1A3C048F66D2B00A8F07B731FB35C27326B32A0E80553B554B3A73FB4C87E7BC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/advagg_js/js__nfji6nXUKr0EqXt7BUOg6dEr2T19yg3f-pnjre8Pcuo__AvuMRJUC9oXFGJbLnANOUc81Q_0z9dkCP0HIxBTl_nU__YFnSzDLxdhQQ02jYpkt3rMqHJxZOlkIaBsTcHocF3q8.js
                                                                                                                                                                                                  Preview:/*! PhotoSwipe - v4.1.2 - 2017-04-05.* http://photoswipe.com.* Copyright (c) 2017 Dmitry Semenov; */.!function(a,b){"function"==typeof define&&define.amd?define(b):"object"==typeof exports?module.exports=b():a.PhotoSwipe=b()}(this,function(){"use strict";var a=function(a,b,c,d){var e={features:null,bind:function(a,b,c,d){var e=(d?"remove":"add")+"EventListener";b=b.split(" ");for(var f=0;f<b.length;f++)b[f]&&a[e](b[f],c,!1)},isArray:function(a){return a instanceof Array},createEl:function(a,b){var c=document.createElement(b||"div");return a&&(c.className=a),c},getScrollY:function(){var a=window.pageYOffset;return void 0!==a?a:document.documentElement.scrollTop},unbind:function(a,b,c){e.bind(a,b,c,!0)},removeClass:function(a,b){var c=new RegExp("(\\s|^)"+b+"(\\s|$)");a.className=a.className.replace(c," ").replace(/^\s\s*/,"").replace(/\s\s*$/,"")},addClass:function(a,b){e.hasClass(a,b)||(a.className+=(a.className?" ":"")+b)},hasClass:function(a,b){return a.className&&new RegExp("(^|\\s)
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (981)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):7352
                                                                                                                                                                                                  Entropy (8bit):5.230817520093001
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:DJ2qz2CD700xVAQVD7XklMRK+B+tYYMmpM/M1hMjy3FhYx42goQV:DJ2qz2CD700xuQKlMRxwtYYMmpM/MLME
                                                                                                                                                                                                  MD5:7DFB00C53207C1B1BFF58A0A856E19C7
                                                                                                                                                                                                  SHA1:94989E63BA0B34515FA044A8AED458C2A2F48CAB
                                                                                                                                                                                                  SHA-256:E791F13534DBA2BA326A810FF770F59E22C281ACB049665616773105DCDED983
                                                                                                                                                                                                  SHA-512:2E7824037541FC3F44E5C0C0642F6B0FDDF8553D68D487554E6801EFE30BE1CDB80B18872941BC2E0D8B0B809B9571BBD11D12E2FE081A60B856F267EA545E91
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:.(function($){var cache={},uuid=0;$.fn.once=function(id,fn){if(typeof id!='string'){if(!(id in cache)){cache[id]=++uuid;}.if(!fn){fn=id;}.id='jquery-once-'+cache[id];}.var name=id+'-processed';var elements=this.not('.'+name).addClass(name);return $.isFunction(fn)?elements.each(fn):elements;};$.fn.removeOnce=function(id,fn){var name=id+'-processed';var elements=this.filter('.'+name).removeClass(name);return $.isFunction(fn)?elements.each(fn):elements;};})(jQuery);;;/*})'"*/..var Drupal=Drupal||{'settings':{},'behaviors':{},'locale':{}};jQuery.noConflict();(function($){var jquery_init=$.fn.init;$.fn.init=function(selector,context,rootjQuery){if(selector&&typeof selector==='string'){var hash_position=selector.indexOf('#');if(hash_position>=0){var bracket_position=selector.indexOf('<');if(bracket_position>hash_position){throw'Syntax error, unrecognized expression: '+selector;}}}.return jquery_init.call(this,selector,context,rootjQuery);};$.fn.init.prototype=jquery_init.prototype;if($.ajaxP
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):3057
                                                                                                                                                                                                  Entropy (8bit):7.826352760788056
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:1pv+2kHPk86d7BauFrazNun6Fn/qncukc0IBX6UqZRVHoNXNJd1z/ic9bcbegyUp:GvkR7cuFrazE6RScuLlBC1oNdnt/iP1P
                                                                                                                                                                                                  MD5:E3B2DE2F5710DDD2769BEC2221334751
                                                                                                                                                                                                  SHA1:FAB8D886D4FB6CC5857C18C9B5507400DC28F13F
                                                                                                                                                                                                  SHA-256:F1D102477C8AA8A59831E6E0F79D7F6E1CA00932067D47D2F5E2B799EEECD0A1
                                                                                                                                                                                                  SHA-512:4D64B3F88B2FA7DABEBD91011F6C05639D67F61F6E196F565DA515F9894B89DA9A6026D3952B956C44CE2ECAFB0EF2AE193A3F77F8FC492D2E2CDD910244E8E2
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF.....H.H......Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j............................................C...........................!1a...Qq..."4ARU..2BES......b.....#$r.................................1.........................Q..!.13A."q..a...$2B..............?..r@i..H....s..E]X...V..ois.....K..m.R...`.;u...O.W.E;../qF.n.~..wA.S.N...4.i?D]....z..GE..iR.~...A.S.N..3....u..']l:/s.J...U....zv...C..@.&....N.;..{.v.l..h..A.Tu..t^.N........>*j).t....0a....*!.[..l.,.S3.v_.."..;5%%......psH..v.yHd.j.y(\...!}..Z..s..y..'i%dfo...%..n..aS"..W...L.......H..U....q.' 3GRJY]..K.....s.....e..9.#W/.u..M_........v.._]...5uk..g.v$.p#%k.s.L.e.v.,...`g5c.....I...%...jI0uf..s.ii..B..e.........B...:..V..ZTG^.........@,T.h.CU.mS$@.*.*d...Y.L.....4J...........#...........g.!.....z..8..n.;........wV....~...+.....P7....&.r.g.Q$..J..*$.:.....-.......O.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8132
                                                                                                                                                                                                  Entropy (8bit):7.934783894323973
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:9hBQ9LT/7OAMq5UGxoPs1k3K3AKZIxFYoBuLDfJjTDOGqMpG28M6xysoO:9hBQ9LTidy7jqvYnPfdTDOGqMpG2+xt1
                                                                                                                                                                                                  MD5:7682BA05D48D17B7100126F57E20E879
                                                                                                                                                                                                  SHA1:84FD747B7992E2299956B4C1DC50CF075745D863
                                                                                                                                                                                                  SHA-256:A6691E9133D5B30AB11EBCC0258293923395E2277C5F572EC7CF077AA7487ED4
                                                                                                                                                                                                  SHA-512:A15B2A5F138A03804F7853D3C7F3AA671ECCA0645540AAF80B18C49F7D1065263B0516FFC3B1C70F415B4B301F194AF7716F49DEE298BEB44921D41057D5B6C4
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j............................................L...........................!1.AQ....aqr...."#24SVb...7BU..R...3CEFTct......................................C..........................!1..AQSaq..."......#26b....BR....TUcrC.............?....... .]c..)...:R.......-#.T..z.V....Gs..*_...n@..Y).V.Yo...G.*.z,.?.....8?....'..7.....w.#u....k.|...GN}..."{.<.Hu.{........y..|$......'.....P...y<......1...f/....(R.C...D.;.u.{...'..._..=.G.9...w. .wP.....1.._fo....(t...w. .wP.......WL...."..<....=...uP.....1..?fo....(....w. .uP.......[L}..."...(....w. .uP......l....9..c.m.uA(\.5.I...V=u..t..CJ.l...m..J....uI6..)p..J..))..'2.o 8....A.5s..q...61.."....2..(.(\.......R....''&.A..f.T..Q...Y. .I.ly...........:.c/.=..9...^.8....l...M...[.L...eg..}...a.. VZs.X..#.F...h...5.7......{....@...F{..WX)Vx....
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):4304
                                                                                                                                                                                                  Entropy (8bit):7.891243075981727
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:96:lAx0mpoAvEzm3GpW8cZTGR6fXgevVROzsvwnMQCtv6/q2Rrc:lAxDtvEz5w8MM6DvOzsoetS/9e
                                                                                                                                                                                                  MD5:D6AB0735C85BFE946E23C055F113CA89
                                                                                                                                                                                                  SHA1:0582C694D90C74E7C270AD2CE306CD339C6E9B11
                                                                                                                                                                                                  SHA-256:1EC937700A891E0794B085F637614C58B93FE38C4442471F3C5AB01C31D4E870
                                                                                                                                                                                                  SHA-512:18E0AA2E1AF685FCF5B7DB91C045EB964DFC0E4073C55A73637FBEAAF1759931EFE4F2CE015036B3DDE9E41E0ADB1D58AFF7ECA47295DDFF8BA277640F76011B
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/joomla3.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C....................................................................C.......................................................................o.j.."..........................................J...........................!1..AQaq."....24SV......BRbr.#38....6Ft.......................................1........................!1A..Qaq...2B.."3..R..#............?....55Rm+...6gv..=S.@...6.h.[..).*...F.....K....r...K[..N./,.RT.?eqy...../.@....t....e..6....t........`~j..."...B..b...-p...&MRx..$.M.6... .i.V30u'....XnS.`.j....y..s...h.....>.}.*...].Rt_...}..sa...........l?.O.B..yWK.9<..............}.........Tm..B.`.i..'.0.3X\......`.j.+bo.......J}g@..4.l.i.....~c1......Jn.E...`....C..y..m.. a...`.....<+.>I...[.t..M......b\...~..p.Q...y.>.+]....G\...$.....>5..*....n...Ii/2.V....'PG}e.+..Sp.....HS....j:..e<.5?....$..`.....0..!9.q....4.u.?.[..>D...,...z@...'p........g[Ks..5l.6...)h.W..4..1CO\..\.M..q.)...(x..H.
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):2767
                                                                                                                                                                                                  Entropy (8bit):4.692160857453607
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:a8qhjB9G9X2wStAWu0tZP5yu7/MBs2y0cy4nYX1dbNyAIBtX3tF6gMW:EdnWUZhv70ww6YX1l7IBd3tIw
                                                                                                                                                                                                  MD5:93C3B654327D16E2C275528025706639
                                                                                                                                                                                                  SHA1:680D03AD595141E9493E7A799A10E9E696552B32
                                                                                                                                                                                                  SHA-256:878202256098687FFD368C0091E182F8B672FC49EB8FA62D70D73D930DE00BF3
                                                                                                                                                                                                  SHA-512:2E6083AAE13C5EC64B428A369E5DFFA2681DC824FBBCB4BD92CBDFDC50EF412A120AFA635B3C4AD1862BF0F1AA5C899E3F3FC48D314A033E48C34A7E9B440C2C
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/image/logo?v=5
                                                                                                                                                                                                  Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M39.2731 16.6291H26.9831L35.6765 7.91092L31.3701 3.61642L22.6768 12.3184V0H16.5963V12.3184L7.903 3.61642L3.59665 7.91092L12.29 16.6291H0V22.7156H12.29L3.59665 31.4177L7.903 35.7283L16.5963 27.0263V39.3286H22.6768V27.0263L31.3701 35.7283L35.6765 31.4177L26.9831 22.7156H39.2731V16.6291Z" fill="#FFFF99"/>.<path d="M31.37 3.84229L35.4506 7.91076L26.7573 16.6289H22.6768V12.5443L31.37 3.84229Z" fill="#FFFF99"/>.<path d="M21.0469 16.7744H22.5146V18.2436L21.0469 16.7744Z" fill="#FFFF99"/>.<path d="M22.5157 18.4696V20.859L20.8223 22.5542H18.4352L16.7578 20.859V18.4696L18.4352 16.7744H20.8223L22.5157 18.4696Z" fill="#FFFF99"/>.<path d="M20.9034 16.6292L19.7422 15.4668L22.5163 12.7061V16.6292H20.9034Z" fill="#FFFF99"/>.<path d="M20.6763 16.6292H18.5957L19.6279 15.5798L20.6763 16.6292Z" fill="#FFFF99"/>.<path d="M18.3707 16.6292H16.7578V12.7061L19.5158 15.4668L18.3707 16.6292Z" fill="#FFFF99"/>
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, comment: "Created with GIMP", baseline, precision 8, 106x111, components 3
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):3276
                                                                                                                                                                                                  Entropy (8bit):7.8681149837648015
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:epv9kehLtSb2Pe0gs1W/DNot+7dRgy5ZdX+qBqYBNmlyc1Wph5r2pA55cCd/Xw9d:IJS6bWbut+7d5ZdFQYGlX1Wv4qlPNFNs
                                                                                                                                                                                                  MD5:16B1160DE8653EC348B4BA316396CC96
                                                                                                                                                                                                  SHA1:3D71313B6C5D4AE40D96BEC63DC7790DAC5C0A04
                                                                                                                                                                                                  SHA-256:DBC13C1F6010C9F60A116F089B82AE2AF755A8E16FE99FEF9E62E85F1289FAB4
                                                                                                                                                                                                  SHA-512:C60196F2674D432FE63AE70D57D28F4E3367927F7B6088997786BA99DE54F27ECC7A52D7DAAAB9A3A2FAE7FA085B9DB2B0E1475285163AC28263DCA12B8DC460
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://www.turnkeylinux.org/files/images/icons/domain-controller.jpg
                                                                                                                                                                                                  Preview:......JFIF..............Created with GIMP...C..............................................!........."$".$.......C.......................................................................o.j.."........................................E.........................!..1.q.2AQRa...."4.....#3b......r....6BSc..................................1.........................!1A."Qq.Ba..3R....................?..D.oT.].3..>.y...V.D!E..*P..V...L.^.......rk.oHYq...'z.4....*.rwt.N...W:X.?X....8.hWK-.}L~mg...@..q.x.u.;'..B:.)Z.[=.....j.=l._....9....Q..8....6.....(...X...w.1..6...vG....w..Jc..........>.{a..8.Y.F..r../f.q4..,.,.XB..e.3.cok...+YW..u..c.k;H..f-\...oO.<..q....sO......@...t..........o.C.12'9.[.G/.R.@f^V<c..RF.8........q. -..I.....S.O5.Z6..QR.....J...U..~..z..u....;h..<.V...].a]a1.....N....#8R.s.C..O...P0..D.#.....&...0......k..+.....P.....S..<..I.Sx..".u....+?.TK...kY...Zo...'...W.....T.);y...j.B../K.:.$..s..K.......=z..[M...p-*G8P......'.F.Z.R<...LB2......
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                  Size (bytes):90022
                                                                                                                                                                                                  Entropy (8bit):3.196214864325924
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:L4o7yoKiEEYVNwhdp8TBzEWeE0tZXhw0dJ+MyiqIe2SFFYg0VFk:U85K4AizSTCWevRjqv2cegl
                                                                                                                                                                                                  MD5:DF6C7EEB026FC6EA3301028300A98B52
                                                                                                                                                                                                  SHA1:D563ED51A1D3B51362CBF354D399AE3BC5099608
                                                                                                                                                                                                  SHA-256:B2AFF393E03DFA11D2D944BC79F194574E7B36AD8D5264837AF107D8A35D900E
                                                                                                                                                                                                  SHA-512:41DDE863E5BF62A504BD5FF1819455A16AB99D360B6E58CF1BD52311AB9C97030F2021F78BA0408E56460C9F8A30B1A6BA70C9C60674594AAB3745D25ED81303
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  URL:https://indexconectada.net.br/index.php/apps/theming/favicon?v=ac3478d6
                                                                                                                                                                                                  Preview:............ .h...F... .... .........@@.... .(B..V......... .(...~W..(....... ..... ................................................8...8..........................................(...........L.................................c......(...........L......N................................e...(...........L...O..........................7.........................................G..................9...................................I...............R...R...R.................................R...R...R......8...........................................................8...8...........................................................8.....&..&..&...s.............................&..&..&...............M...................................c..................J...............r..........................`..........................J...(...........L...:................................H......(...........L......9........
                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31802)
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):47663
                                                                                                                                                                                                  Entropy (8bit):5.493000284582985
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:768:tC30VmiVxAtMTvnSr4l9d+eaJJubAw5qHm6oQnYxZGpl8NN9gGArCv6he:tCHiVyeTvnS87ds3upqG6hnYxA8NN9FP
                                                                                                                                                                                                  MD5:FDBD895D2C7710F19208D22E5E3A565F
                                                                                                                                                                                                  SHA1:08D11A7A9B2CD01D0DCC4632D491C1A3E0EEEABE
                                                                                                                                                                                                  SHA-256:790673F01A1E018ABBF832007DB1C49864DC4898BAF5685886F56205F16042C4
                                                                                                                                                                                                  SHA-512:32427EEB32B722D3B270391A722A09A9DE82DBA19EFA772FF944D12B96598B7B1A3C048F66D2B00A8F07B731FB35C27326B32A0E80553B554B3A73FB4C87E7BC
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:/*! PhotoSwipe - v4.1.2 - 2017-04-05.* http://photoswipe.com.* Copyright (c) 2017 Dmitry Semenov; */.!function(a,b){"function"==typeof define&&define.amd?define(b):"object"==typeof exports?module.exports=b():a.PhotoSwipe=b()}(this,function(){"use strict";var a=function(a,b,c,d){var e={features:null,bind:function(a,b,c,d){var e=(d?"remove":"add")+"EventListener";b=b.split(" ");for(var f=0;f<b.length;f++)b[f]&&a[e](b[f],c,!1)},isArray:function(a){return a instanceof Array},createEl:function(a,b){var c=document.createElement(b||"div");return a&&(c.className=a),c},getScrollY:function(){var a=window.pageYOffset;return void 0!==a?a:document.documentElement.scrollTop},unbind:function(a,b,c){e.bind(a,b,c,!0)},removeClass:function(a,b){var c=new RegExp("(\\s|^)"+b+"(\\s|$)");a.className=a.className.replace(c," ").replace(/^\s\s*/,"").replace(/\s\s*$/,"")},addClass:function(a,b){e.hasClass(a,b)||(a.className+=(a.className?" ":"")+b)},hasClass:function(a,b){return a.className&&new RegExp("(^|\\s)
                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Oct 4, 2024 14:37:52.110800028 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:37:52.110833883 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:37:54.829835892 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.141978979 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.490799904 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.490833044 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.490896940 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.491226912 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.491239071 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.751318932 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:37:55.907618999 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.160011053 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.160094023 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.185066938 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.185081005 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.185404062 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.199316978 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.243402004 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314100027 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314121962 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314171076 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314198971 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314222097 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314239025 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.314269066 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.393282890 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.393306971 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.393399000 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.393409014 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.393565893 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.400955915 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.400974035 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.401029110 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.401034117 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.401084900 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.479808092 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.479830027 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.479903936 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.479913950 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.479944944 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.479964018 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.480897903 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.480916023 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.480977058 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.480982065 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.481178045 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.482378006 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.482394934 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.482501984 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.482507944 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.482551098 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.489391088 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.489413977 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.489470959 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.489476919 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.489522934 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.566730976 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.566761017 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.566828012 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.566840887 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.566869020 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.566914082 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.568236113 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.568258047 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.568329096 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.568334103 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.570147038 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.570174932 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.570225000 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.570229053 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.570245981 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.570281982 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.571160078 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.571181059 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.571238995 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.571243048 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.572283030 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.572305918 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.572362900 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.572374105 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.572400093 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.572429895 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574088097 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574114084 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574187040 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574187994 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574193001 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574232101 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574242115 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574245930 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574290037 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574294090 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574305058 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.574347973 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.932024956 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.933096886 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.933104038 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.933116913 CEST49700443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.933121920 CEST4434970013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:56.954463005 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.356808901 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.356858015 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.356940031 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.358696938 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.358722925 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.358951092 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.360553980 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.360585928 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.360665083 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.362471104 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.362504959 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.362622976 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.363857031 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.363893032 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.363949060 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.365485907 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.365509033 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.365745068 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.365780115 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.365852118 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.365868092 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.366180897 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.366192102 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.366625071 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:57.366645098 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.025146961 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.026941061 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.034670115 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.050662041 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.063056946 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.079504013 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.079505920 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.079508066 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.095088959 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.110800982 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.725507021 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.725524902 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.760993958 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.761002064 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.778970957 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.778990030 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.787796021 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.787802935 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.825373888 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.825392008 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.825855970 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.825861931 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.866075993 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.866091013 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.866137028 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.866314888 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.868144035 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.895351887 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.895528078 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.895634890 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.931875944 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.931905031 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.932029963 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.932041883 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.932056904 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.932199001 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.957940102 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.957962990 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.969245911 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.969254971 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.969438076 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.969438076 CEST49701443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.969460011 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.969468117 CEST4434970113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.979867935 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.979897976 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.980463028 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:58.980479956 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.000813007 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.000844002 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.000852108 CEST49704443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.000860929 CEST4434970413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.072981119 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.073266029 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.073374987 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.085299969 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.085323095 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.085438967 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.085475922 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.085530043 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.088176966 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.088246107 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.088319063 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.126976967 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.126976967 CEST49702443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.126996994 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.127006054 CEST4434970213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.131268978 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.131288052 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.131309032 CEST49705443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.131316900 CEST4434970513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.133049011 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.133049011 CEST49703443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.133093119 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.133117914 CEST4434970313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.150094032 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.150150061 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.150213957 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.150943995 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.150964022 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.156841040 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.156893015 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.157015085 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.161746025 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.161766052 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.163594007 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.163621902 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.163711071 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.164207935 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.164222956 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.272695065 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.272735119 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.272814989 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.273205996 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.273216963 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.275599957 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.275614023 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.275729895 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.280469894 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.280494928 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.360877037 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.812309980 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.830915928 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.838996887 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.860914946 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.876369953 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.891954899 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.902055979 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.902072906 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.902317047 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.902323961 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.905167103 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.905186892 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.905949116 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.905956030 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.906482935 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.906502962 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.906939983 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.906944036 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.949958086 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:37:59.994533062 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.001386881 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.004803896 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.004884958 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.004997015 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.008963108 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.009030104 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.009172916 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.013494015 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.013552904 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.013673067 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.048257113 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.050880909 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.050896883 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.051737070 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.051743031 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.052014112 CEST49707443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.052040100 CEST4434970713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.058830976 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.058837891 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.059766054 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.059771061 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060314894 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060347080 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060359955 CEST49708443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060367107 CEST4434970813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060516119 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060516119 CEST49706443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060553074 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.060563087 CEST4434970613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.156270981 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.156336069 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.156541109 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.170687914 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.170769930 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.170833111 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.362611055 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.362633944 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.362677097 CEST49709443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.362685919 CEST4434970913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.364567995 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.364567995 CEST49710443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.364581108 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.364589930 CEST4434971013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.546035051 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.546072960 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.546171904 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.624135017 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.624161959 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.624248028 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.624584913 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.624608994 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.689589024 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.689640999 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.689776897 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.691711903 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.691737890 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.691894054 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.692616940 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.692646027 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.692734957 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.692936897 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.692950010 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.693281889 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.693300962 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.709111929 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.709127903 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.709203959 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:00.709219933 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.321647882 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.326374054 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.326410055 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.326822042 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.326832056 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.354919910 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.361632109 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.362644911 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.375375986 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.375407934 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.375907898 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.375915051 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376053095 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376096010 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376394033 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376400948 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376594067 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376605034 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376924992 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.376929998 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.393951893 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.397238016 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.397260904 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.397743940 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.397751093 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.463298082 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.463366985 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.468606949 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.471602917 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.471625090 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.471641064 CEST49711443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.471647978 CEST4434971113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.476457119 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.476502895 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.476576090 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.477031946 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.477047920 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.498107910 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.498133898 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.498178959 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.498210907 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.499102116 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.499164104 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.501085043 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.501090050 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.501090050 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.512934923 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.513109922 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.518860102 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.538470030 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.538486004 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.538527966 CEST49712443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.538533926 CEST4434971213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564054012 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564054012 CEST49715443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564078093 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564091921 CEST4434971513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564254999 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564275026 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564304113 CEST49713443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.564312935 CEST4434971313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.644505978 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.644521952 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.644531965 CEST49714443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.644536972 CEST4434971413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.689582109 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.689634085 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.690500975 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.690548897 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.691865921 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.691910982 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.692127943 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.692383051 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.692384958 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.693595886 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.693629026 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.693871975 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.693888903 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.694206953 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.694221020 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.694252014 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.694272995 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.695167065 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.698744059 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.698782921 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.802990913 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:01.803030014 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.189160109 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.189850092 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.189861059 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.190310001 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.190315008 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.294500113 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.294536114 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.294878960 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.294914961 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.294975042 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.295164108 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.295228004 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.295239925 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.295365095 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.295377970 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303365946 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303462982 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303649902 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303684950 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303685904 CEST49719443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303704977 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.303715944 CEST4434971913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.306624889 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.306637049 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.306724072 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.306874990 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.306888103 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.353403091 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.356492043 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.356502056 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.356929064 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.356937885 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.358151913 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.358630896 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.358642101 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.358956099 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.358963013 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.388724089 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.389198065 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.389221907 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.389657974 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.389664888 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.391102076 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.392697096 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.392726898 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.393151045 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.393157959 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468519926 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468734980 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468905926 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468950033 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468967915 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468977928 CEST49723443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.468983889 CEST4434972313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.471949100 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.471972942 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.472163916 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.472330093 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.472343922 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480237961 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480299950 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480359077 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480547905 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480566978 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480576992 CEST49725443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.480582952 CEST4434972513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.483748913 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.483762026 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.483856916 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.484026909 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.484040976 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.506848097 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.506917000 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.507045984 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.507179022 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.507194042 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.507208109 CEST49722443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.507213116 CEST4434972213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.510169983 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.510215044 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.510310888 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.510462999 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.510473013 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.517915964 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.517976046 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.518198013 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.518313885 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.518340111 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.518353939 CEST49724443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.518361092 CEST4434972413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.522275925 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.522313118 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.522530079 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.522624969 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.522648096 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.989783049 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.991558075 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.995733023 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.995755911 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.995914936 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.995927095 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.996973038 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.997075081 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.997123957 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.997279882 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.997605085 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998470068 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998558044 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998666048 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998744011 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998747110 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998759985 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.998815060 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.999211073 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.999224901 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.043404102 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.096934080 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.096951008 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.096951962 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.096966982 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.125396967 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.125560045 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.128098965 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.128573895 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.128573895 CEST49728443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.128593922 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.128602028 CEST4434972813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.131233931 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.131263971 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.131432056 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.131582975 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.131597042 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.142460108 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.143112898 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.143138885 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.143933058 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.143939972 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.186799049 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.193489075 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.193528891 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.194003105 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.194011927 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.206902981 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.207344055 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.208060026 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.209775925 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.209794044 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.210457087 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.210460901 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.262562037 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.262624025 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.267333984 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.267715931 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.267738104 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.267745018 CEST49729443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.267760992 CEST4434972913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.271332979 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.271368027 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.278366089 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.278685093 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.278697014 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.512944937 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.513060093 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.513286114 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.513672113 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.513695955 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.513720036 CEST49732443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.513726950 CEST4434973213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.515434980 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.517118931 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.517153978 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.517730951 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.517800093 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.518644094 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.518732071 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520065069 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520071030 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520185947 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520266056 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520600080 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520612955 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520643950 CEST49731443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.520649910 CEST4434973113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.523799896 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.523833990 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.523925066 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.524275064 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.524285078 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.528907061 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.528930902 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.529239893 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.529697895 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.529711962 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.530066967 CEST49726443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.530082941 CEST44349726191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.537384987 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.583414078 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.634875059 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.634927034 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.635157108 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.635467052 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.635467052 CEST49730443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.635488033 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.635499001 CEST4434973013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.640371084 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.640402079 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.640744925 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.644047976 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.644073963 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.795499086 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.802829981 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.802870035 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.803411007 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.803423882 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.803771019 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.803802967 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.803811073 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.804066896 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.804088116 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.805537939 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.908616066 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.908766031 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.910860062 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.918389082 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.918404102 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.918426991 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.918435097 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.918505907 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:03.928662062 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.099726915 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.182109118 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.196028948 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.242484093 CEST49727443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.242505074 CEST44349727191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.263263941 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.263295889 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.264000893 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.264012098 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.264369011 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.264394045 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.264844894 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.264854908 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.265417099 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.265424967 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.265965939 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.265993118 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267004967 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267004967 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267008066 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267107964 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267108917 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267112017 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267429113 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267446041 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267613888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267630100 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267729044 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267745972 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267855883 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267863035 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.267990112 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.268002987 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.270247936 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.270272017 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.271337032 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.271351099 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.271399975 CEST49733443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.271405935 CEST4434973313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.278218031 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.278230906 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.279021025 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.279026985 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.279833078 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.279850960 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.280817032 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.280827045 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.281536102 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.281554937 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.282089949 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.282094955 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.284825087 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.284852982 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.285222054 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.285497904 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.285511017 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.309806108 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.310623884 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.310641050 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.311296940 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.311300993 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.357311010 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.382812023 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.382891893 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.386677980 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.386759996 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.388895988 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.388955116 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.393975019 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.394567013 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.394568920 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.420404911 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.420460939 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.420500994 CEST49736443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.420510054 CEST4434973613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.423947096 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.424021959 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.426419973 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.488440037 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.488455057 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.488490105 CEST49737443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.488496065 CEST4434973713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492465973 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492481947 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492599010 CEST49734443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492605925 CEST4434973413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492877960 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492877960 CEST49735443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492891073 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.492899895 CEST4434973513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.516700983 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.516716003 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.518263102 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.519717932 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.519737959 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.521639109 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.523403883 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.523415089 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.524027109 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.524040937 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.524099112 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.524617910 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527121067 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527134895 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527478933 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527498007 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527717113 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527730942 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527949095 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.527968884 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.721100092 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.721117020 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.721232891 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.721518993 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.721534014 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.947866917 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.948323965 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.948350906 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.948813915 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.948820114 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.956911087 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.956924915 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.957675934 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.957688093 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.957787991 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.957804918 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.958070993 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.958571911 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.958642960 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.958739042 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.958925009 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.959058046 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.959549904 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.959615946 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.959716082 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.960091114 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.960526943 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.960536957 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.961967945 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.962030888 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.962465048 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.962544918 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.962579966 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.965492964 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.965713978 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.965737104 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.966768980 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.966840982 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.967376947 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.967459917 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.967509985 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.971527100 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.971714020 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.971721888 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.973155022 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.973233938 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.973659039 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.973730087 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.973772049 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.003424883 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.005399942 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.007397890 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.007406950 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.011410952 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.015427113 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052366018 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052385092 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052391052 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052398920 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052405119 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052412987 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052428961 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.052439928 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.076760054 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.076827049 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.082612991 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.082823038 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.082823038 CEST49745443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.082839966 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.082850933 CEST4434974513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.091087103 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.091141939 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.091244936 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.091458082 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.091475964 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.152551889 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.152566910 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.152570009 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.152686119 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.180778980 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.180911064 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.182914019 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.182931900 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.183336020 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.183345079 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.183357954 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.183372021 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.183747053 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.183753014 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.202152967 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.205080986 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.205101013 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.205589056 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.205598116 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.213629961 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.222457886 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.222476006 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.222917080 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.222922087 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300863028 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300903082 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300913095 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300937891 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300971031 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300986052 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.300997972 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301104069 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301132917 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301198006 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301317930 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301330090 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301388979 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301445961 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301470041 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301476955 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.301506042 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302264929 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302391052 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302400112 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302442074 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302458048 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302467108 CEST49748443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.302472115 CEST4434974813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.303033113 CEST49741443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.303046942 CEST44349741191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.303565979 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.303597927 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.303688049 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.303752899 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.304778099 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.304816008 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305047989 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305062056 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305293083 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305310965 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305329084 CEST49750443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305335999 CEST4434975013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305568933 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.305598974 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.306045055 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.306608915 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.306622982 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.307681084 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.307703018 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.307777882 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.307919025 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.307929993 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319219112 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319272995 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319441080 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319494963 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319494963 CEST49749443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319509029 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.319519043 CEST4434974913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.321814060 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.321831942 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.322204113 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.322381973 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.322395086 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329158068 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329322100 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329387903 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329432964 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329452038 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329463959 CEST49751443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.329469919 CEST4434975113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.331820965 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.331839085 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.331933975 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.332061052 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.332072020 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.352859020 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.352886915 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.352972031 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.353038073 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.353138924 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.353146076 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.353904009 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.353941917 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.354024887 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.354480982 CEST49739443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.354497910 CEST44349739191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.354753017 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.354779959 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.354970932 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.355298996 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.355340004 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.355571985 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.355582952 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.355844021 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.355856895 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.356748104 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.357322931 CEST49740443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.357336998 CEST44349740191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.357584953 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.357594013 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.357979059 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.358005047 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.358510971 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.358520985 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.384527922 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.384670973 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.411425114 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.411442995 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.411468983 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.411576986 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.411580086 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.411696911 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.412085056 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.412821054 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.413069010 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.413083076 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.413208008 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.413681984 CEST49742443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.413701057 CEST44349742191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.414299011 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.414335012 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.415998936 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.416223049 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.416238070 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.416275978 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.416598082 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.416609049 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.417407990 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.417881966 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.417891026 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.418667078 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.500953913 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.500969887 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527169943 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527182102 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527250051 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527399063 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527719021 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527728081 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527810097 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.527847052 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.528295994 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.528307915 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.528388977 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.531672001 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.531776905 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.531940937 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.532087088 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.532398939 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.532565117 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.533173084 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.535403967 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.565197945 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.567001104 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.641953945 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.642155886 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.642200947 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.642211914 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.642427921 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.642499924 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.644814014 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.645508051 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.647475004 CEST49744443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.647485971 CEST44349744191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.662362099 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.662389040 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.662635088 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.662945986 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.662961006 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.676172972 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.676235914 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.787616968 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.794558048 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.794570923 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.795413017 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.795417070 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.900424957 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.900485039 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.901556015 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.904695988 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.904695988 CEST49753443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.904721975 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.904731035 CEST4434975313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.916676998 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.916714907 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.916887999 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.917659044 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.917670965 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.979017973 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.980389118 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.980398893 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.981024027 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.981029034 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.981997013 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.982889891 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.982908010 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.983464003 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.983469009 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.985896111 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.988989115 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.988997936 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.989696026 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:05.989701033 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.013509035 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.015459061 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.015469074 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.016484976 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.016489983 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.044558048 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.045511961 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.045525074 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.046637058 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.046782970 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.047559023 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.047630072 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.047800064 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.063679934 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.066114902 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.066126108 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.066600084 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.087460995 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.087526083 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.090308905 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.090502024 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.090683937 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.091046095 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.092348099 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.092416048 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.092930079 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.093511105 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.093528032 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.093708038 CEST49755443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.093713999 CEST4434975513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.095400095 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.095434904 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.095441103 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.097845078 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.097845078 CEST49757443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.097866058 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.097871065 CEST4434975713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.098740101 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.098803043 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.099124908 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.102829933 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.102855921 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.103271961 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.103431940 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.103451967 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.103462934 CEST49756443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.103468895 CEST4434975613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.106249094 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.106259108 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.108216047 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.108253002 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.110050917 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.110378027 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.110389948 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.110718966 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.110970974 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.110985994 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.111408949 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.111427069 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.126279116 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.126341105 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.129502058 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.130053043 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.130074024 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.130101919 CEST49758443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.130115986 CEST4434975813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.134294033 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.134325981 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.134438038 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.134612083 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.134620905 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.135394096 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.141732931 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.141755104 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.233474016 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.234911919 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.234924078 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.236702919 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.237184048 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.237382889 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.237482071 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.238317013 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.283396959 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.291062117 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.291079044 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.337567091 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.373048067 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.422846079 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.424907923 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.424932003 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.425002098 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.426042080 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.443108082 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.443169117 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.443336010 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.452178001 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.457101107 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.457108021 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.458772898 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.461680889 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.463541031 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.463640928 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.463704109 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.469795942 CEST49760443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.469813108 CEST44349760191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.470082045 CEST49759443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.470088005 CEST44349759191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.511401892 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.517268896 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.517282009 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.564388037 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.597547054 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.597580910 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.597661018 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.598675013 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.615340948 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.706697941 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.711677074 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.711684942 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.715297937 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.715302944 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.728691101 CEST49761443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.728719950 CEST44349761191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.751370907 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.751400948 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.751471996 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.758759975 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.762347937 CEST49762443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.762366056 CEST44349762191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.764354944 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.764384985 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.767302036 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.767324924 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.767741919 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.767749071 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.767952919 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.767966986 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.768291950 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.768296957 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.793215036 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.803693056 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.804258108 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.804275036 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.804722071 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.804727077 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.807507992 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.807526112 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.807929039 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.807934999 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.832134008 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.832205057 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.838061094 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.839138031 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.839158058 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.839207888 CEST49763443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.839215994 CEST4434976313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.841862917 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.841898918 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.842065096 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.842576027 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.842590094 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.877464056 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.877537012 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.878952980 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.879017115 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.887399912 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.887403011 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.890383959 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.890388966 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.891166925 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.891181946 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.891194105 CEST49764443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.891201019 CEST4434976413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.892582893 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.892602921 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.892633915 CEST49766443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.892642975 CEST4434976613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.895404100 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.895442009 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.895541906 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.895581007 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.895606041 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.895898104 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.896089077 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.896100044 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.896176100 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.896194935 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907319069 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907375097 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907573938 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907618999 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907629967 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907640934 CEST49767443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.907644987 CEST4434976713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.910415888 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.910446882 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.910531044 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.910753012 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.910763025 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918117046 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918179989 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918404102 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918428898 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918437958 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918459892 CEST49765443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.918464899 CEST4434976513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.921037912 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.921082020 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.921282053 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.921376944 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:06.921392918 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.451611996 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452193975 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452214003 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452239990 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452521086 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452634096 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452655077 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452672958 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.452678919 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.453064919 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.453071117 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.453411102 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.453437090 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.454185009 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.454190969 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.457223892 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.457571983 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.457585096 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.457956076 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.457959890 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.460736036 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.461097002 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.461118937 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.461456060 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.461462021 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.575532913 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.575673103 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.575989008 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.576050997 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.577533960 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.577604055 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.578023911 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.578294992 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.578337908 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.579124928 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.579149008 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.579225063 CEST49770443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.579231977 CEST4434977013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.581631899 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.581659079 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.581671953 CEST49773443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.581686020 CEST4434977313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.583486080 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.583504915 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.583535910 CEST49768443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.583547115 CEST4434976813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.590882063 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.590920925 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.592957020 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.593005896 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.593044043 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.593173027 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.594430923 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.594469070 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.594491959 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.594532967 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.595065117 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.595099926 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.595304966 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.595324039 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.595535040 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.595556974 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596002102 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596220970 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596221924 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596434116 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596434116 CEST49772443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596451044 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596457005 CEST4434977213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596482992 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596482992 CEST49771443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596497059 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596504927 CEST4434977113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596707106 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.596726894 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.599993944 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600027084 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600449085 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600460052 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600526094 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600824118 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600836039 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.600852966 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.601610899 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:08.601619959 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.253119946 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.257956028 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.257972002 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.258347034 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.258352995 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.264336109 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.268101931 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.268119097 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.268460989 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.268465996 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.272423983 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.277515888 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.277548075 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.277914047 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.277919054 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.292326927 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.293066978 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.293802023 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.293827057 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.293889999 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.293901920 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.294255972 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.294262886 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.294450045 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.294459105 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.369513988 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.369568110 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.371691942 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.373769045 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.373828888 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.375663042 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.385694981 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.385694981 CEST49775443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.385710955 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.385720968 CEST4434977513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.387691975 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.387691975 CEST49776443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.387705088 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.387712955 CEST4434977613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.392055035 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.392116070 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.394350052 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.395752907 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.395781994 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.396833897 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.396866083 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.397018909 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.397046089 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.397061110 CEST49778443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.397068977 CEST4434977813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.398778915 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.398787022 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.407434940 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.407434940 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.407758951 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.408732891 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.409003019 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.410209894 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412276983 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412295103 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412373066 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412389994 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412585020 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412672997 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412728071 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412882090 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412899017 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412904978 CEST49777443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.412910938 CEST4434977713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.414026022 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.414037943 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.414546967 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.414547920 CEST49774443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.414566040 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.414576054 CEST4434977413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.418349981 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.418385029 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.418483019 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.418685913 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.418701887 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.419801950 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.419828892 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.420042992 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.420222998 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:09.420238972 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.095516920 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.095726967 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.096118927 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.096146107 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.096236944 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.096579075 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.096585035 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097332954 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097346067 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097357035 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097371101 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097631931 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097639084 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097722054 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.097727060 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.098025084 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.098362923 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.098371983 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.098727942 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.098735094 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.101742029 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.102087021 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.102094889 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.102452993 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.102458954 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.212913036 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.212973118 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213170052 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213298082 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213349104 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213349104 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213349104 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213380098 CEST49780443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213391066 CEST4434978013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213491917 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213491917 CEST49783443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213496923 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.213504076 CEST4434978313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216026068 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216085911 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216198921 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216232061 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216259003 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216265917 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216299057 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216361046 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216412067 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216428995 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216440916 CEST49781443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216447115 CEST4434978113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216741085 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.216801882 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217021942 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217206001 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217206955 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217206955 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217367887 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217367887 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217385054 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217400074 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217910051 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.217976093 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.218415976 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.219953060 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.219986916 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220208883 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220228910 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220336914 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220416069 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220427990 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220495939 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220592976 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220592976 CEST49782443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220599890 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.220608950 CEST4434978213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222467899 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222495079 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222543001 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222553015 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222594023 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222723961 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.222739935 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.528980017 CEST49784443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.528999090 CEST4434978413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.892561913 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.893152952 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.893173933 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.894140005 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.894145012 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.895637989 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.897501945 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.903476000 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.903495073 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.904146910 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.904166937 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.904503107 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.904620886 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.904643059 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.905098915 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.905105114 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.905658960 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.905670881 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.906095028 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.906100035 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.916548967 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.925928116 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.925947905 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.926449060 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:10.926455975 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002080917 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002146006 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002219915 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002460003 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002460003 CEST49786443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002480030 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.002485037 CEST4434978613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.006006956 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.006069899 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.006251097 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.006421089 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.006445885 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.016701937 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.016757011 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.018182993 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.018182993 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.018182993 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.019784927 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.019815922 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.019998074 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020024061 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020087004 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020133018 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020148993 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020220041 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020390034 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020390034 CEST49785443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020411968 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.020421982 CEST4434978513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.022789001 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.022830009 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.022901058 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.023045063 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.023067951 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033456087 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033525944 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033591986 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033888102 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033888102 CEST49788443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033900976 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033909082 CEST4434978813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.033987045 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.034049988 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.034806967 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.035968065 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.035968065 CEST49787443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.035991907 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.035996914 CEST4434978713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.038892031 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.038923025 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039113045 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039120913 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039252996 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039252996 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039438963 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039457083 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039530039 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.039544106 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.330739021 CEST49789443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.330775976 CEST4434978913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.688996077 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.690237999 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.690267086 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.691139936 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.691145897 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.715878963 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.716615915 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.716639042 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.717073917 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.717081070 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.729784966 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.730241060 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.730299950 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.730804920 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.730818987 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.748554945 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.749296904 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.749314070 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.749737024 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.749872923 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.749877930 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.750320911 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.750334024 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.751028061 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.751032114 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.825613976 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.825695992 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.826111078 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.826241970 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.826267004 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.826277971 CEST49790443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.826283932 CEST4434979013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.832717896 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.832772970 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833012104 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833242893 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833265066 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833470106 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833528996 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833681107 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833733082 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833733082 CEST49791443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833743095 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.833750963 CEST4434979113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.836370945 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.836397886 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.836499929 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.836649895 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.836656094 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.850850105 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.850914955 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.851320028 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.851363897 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.851397038 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.851419926 CEST49792443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.851428986 CEST4434979213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.854298115 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.854332924 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.854485989 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.854603052 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.854619980 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.863238096 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.863307953 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.863389015 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864113092 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864113092 CEST49794443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864129066 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864137888 CEST4434979413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864548922 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864607096 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.864932060 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.865093946 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.865093946 CEST49793443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.865099907 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.865107059 CEST4434979313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867332935 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867362976 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867486000 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867646933 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867661953 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867719889 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867737055 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867814064 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867960930 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:11.867965937 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.492043018 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.492563009 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.492584944 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.493026972 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.493031979 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.499629974 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.500080109 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.500113010 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.501036882 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.501045942 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.539460897 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.540110111 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.540132999 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.540479898 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.540484905 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.556195021 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.556669950 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.556684971 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.557176113 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.557179928 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.565965891 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.566792011 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.566812992 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.567245960 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.567250967 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612289906 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612373114 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612425089 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612673044 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612689972 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612705946 CEST49796443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.612713099 CEST4434979613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.615853071 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.615901947 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.615972042 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.616197109 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.616214037 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622558117 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622627020 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622700930 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622801065 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622812033 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622817993 CEST49795443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.622823000 CEST4434979513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.625224113 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.625248909 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.625382900 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.625822067 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.625833035 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.661951065 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.662126064 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.662203074 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.662331104 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.662331104 CEST49797443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.662348032 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.662357092 CEST4434979713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.665446997 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.665476084 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.665625095 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.665803909 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.665817976 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.676585913 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.676661015 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.676708937 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.676944017 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.676959991 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.676992893 CEST49799443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.677000046 CEST4434979913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.680596113 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.680610895 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.680737972 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.680933952 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.680946112 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697038889 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697105885 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697300911 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697432041 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697443962 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697463036 CEST49798443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.697468996 CEST4434979813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.700758934 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.700788975 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.701204062 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.701498032 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:12.701514959 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.285931110 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.293859959 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.293875933 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.294791937 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.294796944 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.336698055 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.343563080 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.344496965 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.344532013 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.345561028 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.345568895 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.347748041 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.350019932 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.350043058 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.350795031 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.350801945 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.351939917 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.351960897 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.352274895 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.352283955 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.407499075 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.407519102 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.407604933 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.407608032 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.407684088 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.411094904 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.411107063 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.411159992 CEST49800443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.411166906 CEST4434980013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.432718039 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.448771954 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.448841095 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.448981047 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.458825111 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.458851099 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.458960056 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.458966970 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.459515095 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.459569931 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.459652901 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.459732056 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.459825993 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.475756884 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.561696053 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.561733961 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.561764002 CEST49802443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.561770916 CEST4434980213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.564357042 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.564369917 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.565522909 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.565535069 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.566826105 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.566849947 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.566863060 CEST49803443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.566869974 CEST4434980313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.579547882 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.579559088 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.579591990 CEST49801443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.579596996 CEST4434980113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.655757904 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.655805111 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.656076908 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.657613039 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.657632113 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.657773972 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.660428047 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.660466909 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.661215067 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.661703110 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.661724091 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.661819935 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.677607059 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.677644014 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.677722931 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.677738905 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.677788019 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.679617882 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.679668903 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.679744005 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.680310011 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.680339098 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.680583954 CEST49804443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.680604935 CEST4434980413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.682106018 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.682123899 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.682286978 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.682297945 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.682431936 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.682450056 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.688055038 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.688114882 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.688183069 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.688445091 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.688460112 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.946927071 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.948712111 CEST49810443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.948748112 CEST44349810173.222.162.55192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.948990107 CEST49810443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.950066090 CEST49810443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.950081110 CEST44349810173.222.162.55192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:13.958192110 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.259181023 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.352442980 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.354512930 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.354537010 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.355297089 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.355304956 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.355535030 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.356018066 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.356034994 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.356837988 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.356842995 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.358769894 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.359575033 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.359594107 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.360347033 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.360363007 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.360971928 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.361501932 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.361515999 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.362601042 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.362605095 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.368746042 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.369153976 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.369170904 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.369854927 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.369870901 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.465023994 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.465089083 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.465235949 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.465789080 CEST49809443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.465804100 CEST4434980913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.465823889 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.466105938 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.466169119 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.467327118 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.467398882 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.467652082 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.470957994 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.470957994 CEST49808443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.470978022 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.470987082 CEST4434980813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.472083092 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.472362995 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.472419977 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.475498915 CEST49806443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.475517035 CEST4434980613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481390953 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481417894 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481580019 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481806040 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481806040 CEST49807443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481822968 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481832981 CEST4434980713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481921911 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481947899 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.481995106 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.482012987 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.482038975 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.483663082 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.483679056 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.486697912 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.486707926 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.486836910 CEST49805443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.486845016 CEST4434980513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.492409945 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.492449999 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.492679119 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.494508028 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.494524956 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.494540930 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.494556904 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.494601965 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.495759964 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.495775938 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.495781898 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.495801926 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.495887995 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.496119976 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.496136904 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.498646021 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.498661041 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.499130964 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.499412060 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.499428988 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.552112103 CEST44349810173.222.162.55192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.552371979 CEST49810443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.860816002 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.152292013 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.153136015 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.153177023 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.153951883 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.153959990 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.154987097 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.155621052 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.155641079 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.156465054 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.156918049 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.156927109 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.157747030 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.157763004 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.157790899 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.160281897 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.160296917 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.161039114 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.161076069 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.161815882 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.161825895 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.188474894 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.190027952 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.190063000 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.190788984 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.190798044 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.259125948 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.259183884 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.259301901 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.260726929 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.260790110 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.260867119 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.261760950 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.261760950 CEST49812443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.261780977 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.261791945 CEST4434981213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.262686014 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.263180971 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.263391018 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.265969038 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.266545057 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.266630888 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.268745899 CEST49815443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.268755913 CEST4434981513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.269321918 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.269875050 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.269942999 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.271682978 CEST49816443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.271694899 CEST4434981613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.273237944 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.273264885 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.273272991 CEST49814443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.273279905 CEST4434981413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.288115025 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.288136005 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.288228035 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.290359020 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.290383101 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.291168928 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.291903019 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.291927099 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.292301893 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.292324066 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.292819977 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.292840958 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.292927980 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.293356895 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.293369055 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.298371077 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.298388958 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.298512936 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.303551912 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.303570986 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.307472944 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.307533979 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.307632923 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.308434963 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.308460951 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.308470011 CEST49813443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.308475971 CEST4434981313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.324570894 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.324598074 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.324847937 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.324961901 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.324973106 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.925259113 CEST49752443192.168.2.10216.58.206.36
                                                                                                                                                                                                  Oct 4, 2024 14:38:15.925273895 CEST44349752216.58.206.36192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.033943892 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.043502092 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.046281099 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.046892881 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.050060034 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.063848019 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.084471941 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.084834099 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.090898991 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.090905905 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.090930939 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.202050924 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.202064991 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.206697941 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.206703901 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.208053112 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.208062887 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.208831072 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.208837986 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.213123083 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.213140011 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.213737965 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.213743925 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.214232922 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.214237928 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.216028929 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.216033936 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.217116117 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.217124939 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.218275070 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.218292952 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412147999 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412539959 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412589073 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412599087 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412645102 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412704945 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412720919 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412731886 CEST49821443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.412736893 CEST4434982113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414223909 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414228916 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414258003 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414290905 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414326906 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414329052 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414406061 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414511919 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414958954 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414958954 CEST49820443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414973021 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.414982080 CEST4434982013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415113926 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415118933 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415271997 CEST49822443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415277004 CEST4434982213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415693998 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415761948 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.415851116 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.418201923 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.418267012 CEST49824443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.418275118 CEST4434982413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.418349028 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.418790102 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.420623064 CEST49819443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.420638084 CEST4434981913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.431163073 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.431193113 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.431349039 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.432976961 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.432992935 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.433083057 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.435941935 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.436001062 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.436111927 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.436316967 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.436331987 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.436682940 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.436696053 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.438139915 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.438174963 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.438301086 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.442672014 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.442706108 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.442852020 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.443167925 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.443181038 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.443490028 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.443504095 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.443515062 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:16.443526983 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.102302074 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.103037119 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.103056908 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.105931044 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.105937004 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.114336967 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.115495920 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.115520000 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.116811037 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.116817951 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.156050920 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.156666994 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.156686068 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.157222986 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.157236099 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.176544905 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.178215981 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.178235054 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.178833008 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.178838968 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.206957102 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.207626104 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.207648993 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.208298922 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.208312988 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.212940931 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.213032007 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.213088036 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.213329077 CEST49825443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.213344097 CEST4434982513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.216231108 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.216260910 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.216393948 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.216536045 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.216552019 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.229298115 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.235075951 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.235140085 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.235188007 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.235198975 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.235209942 CEST49829443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.235214949 CEST4434982913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.238476038 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.238509893 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.238621950 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.238774061 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.238785982 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.283870935 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.284322023 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.284382105 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.284427881 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.284451008 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.284471035 CEST49828443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.284476042 CEST4434982813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.288570881 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.288592100 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.288652897 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.288867950 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.288885117 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301415920 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301492929 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301542997 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301561117 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301594973 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301803112 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301811934 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301837921 CEST49826443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.301842928 CEST4434982613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.305099010 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.305118084 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.305332899 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.305742979 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.305757046 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.325761080 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.326250076 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.326349020 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.326432943 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.326432943 CEST49827443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.326446056 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.326456070 CEST4434982713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.332285881 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.332299948 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.332377911 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.332509995 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.332520008 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.853992939 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.856060982 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.856079102 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.856812000 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.856820107 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.908385038 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.934667110 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.934691906 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.935482979 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.935488939 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.971646070 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.971904993 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.971951962 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.972018003 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.972084999 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:17.998492002 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.006752014 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.013492107 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.047266960 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.047360897 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.047559023 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.048929930 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.062486887 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.062509060 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.068295956 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.068295956 CEST49831443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.068324089 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.068335056 CEST4434983113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.069670916 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.069688082 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.070482016 CEST49830443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.070487976 CEST4434983013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.071609020 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.071616888 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072129011 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072143078 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072329998 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072335958 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072622061 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072626114 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072772980 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.072777033 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.073237896 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.073242903 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075558901 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075601101 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075686932 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075812101 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075823069 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075839996 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075855970 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075952053 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.075999022 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.076008081 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.185926914 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.187273979 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.187356949 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.187422037 CEST49832443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.187427998 CEST4434983213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.193578005 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.195698977 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.195792913 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.196475029 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.196485043 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.196496010 CEST49834443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.196501017 CEST4434983413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.198724985 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.198749065 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.198951960 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.199209929 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.199510098 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.199522018 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.200464010 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.200478077 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.200637102 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.200894117 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.200906038 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.203115940 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.203169107 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.203182936 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.203213930 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.203327894 CEST49833443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.203335047 CEST4434983313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.206897974 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.206918001 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.207083941 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.207308054 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.207320929 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.471663952 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.791234016 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.793025970 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.793061972 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.793576002 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.793581963 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.799040079 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.799782038 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.799802065 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.800606012 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.800612926 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.915215015 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.915740013 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.915769100 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.916301966 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.916306973 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.917937994 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.918319941 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.918335915 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.918740034 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.918745041 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.922650099 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.923315048 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.923361063 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.923944950 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.923952103 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.934693098 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.934884071 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.934931040 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.934972048 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.934989929 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.935000896 CEST49836443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.935008049 CEST4434983613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.938167095 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.938196898 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.938270092 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.938412905 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.938422918 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.953386068 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.953747988 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.953846931 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.954276085 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.954277039 CEST49835443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.954293013 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.954301119 CEST4434983513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.959326982 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.959367990 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.959433079 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.959584951 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:18.959599018 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.030791044 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031102896 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031142950 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031160116 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031208038 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031316996 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031316996 CEST49837443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031337023 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.031347036 CEST4434983713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.034477949 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.034501076 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.034619093 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.034753084 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.034763098 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038196087 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038274050 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038319111 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038378954 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038388968 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038400888 CEST49838443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.038408041 CEST4434983813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040302038 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040595055 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040653944 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040684938 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040684938 CEST49839443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040700912 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.040709019 CEST4434983913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042156935 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042197943 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042268991 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042424917 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042444944 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042784929 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042800903 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.042861938 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.043046951 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.043059111 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.624438047 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.624958992 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.624974012 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.626486063 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.626490116 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.652276993 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.652760983 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.652785063 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.653316021 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.653328896 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.725688934 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.726375103 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.726391077 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.726690054 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.726834059 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.726849079 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.727117062 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.727133989 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.727627039 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.727633953 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.733803034 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.734090090 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.734150887 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.737406969 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.737406969 CEST49840443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.737416983 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.737425089 CEST4434984013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.740724087 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.740755081 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.740823030 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.741051912 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.741065025 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.760206938 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.760828972 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.760865927 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.761624098 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.761630058 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.773869038 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.773909092 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.773952007 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.773972988 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.774008989 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.774177074 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.774177074 CEST49841443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.774194956 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.774199963 CEST4434984113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.785454988 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.785497904 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.785733938 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.785733938 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.785767078 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836070061 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836132050 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836200953 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836460114 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836483002 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836554050 CEST49842443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.836560965 CEST4434984213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838498116 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838809013 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838866949 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838953972 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838953972 CEST49843443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838967085 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.838975906 CEST4434984313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.839610100 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.839647055 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.839721918 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.840033054 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.840049028 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.841835976 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.841866970 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.841938019 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.842087984 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.842097998 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.896722078 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.897582054 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.897649050 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.897690058 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.897706032 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.897716999 CEST49844443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.897722006 CEST4434984413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.900655985 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.900681973 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.900787115 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.900929928 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:19.900944948 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.410235882 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.410784960 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.410801888 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.411417961 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.411425114 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.453495026 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.454834938 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.454864979 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.455565929 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.455571890 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.496427059 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.497016907 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.497041941 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.497536898 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.497544050 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.501801968 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.502392054 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.502413034 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.503187895 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.503196001 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.527721882 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.527774096 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.527822971 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.527827024 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.527889967 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.528177977 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.528177977 CEST49845443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.528196096 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.528204918 CEST4434984513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.531653881 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.531688929 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.531758070 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.532027006 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.532043934 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563123941 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563746929 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563812017 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563839912 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563859940 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563879013 CEST49846443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.563889980 CEST4434984613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.567060947 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.567102909 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.567286015 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.567528009 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.567540884 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.598593950 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.599257946 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.599271059 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.599903107 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.599906921 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.604335070 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.605199099 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.605257034 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.605321884 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.605338097 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.605346918 CEST49848443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.605354071 CEST4434984813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.608346939 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.608386040 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.608468056 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.608628035 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.608639956 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.615770102 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.615921021 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.615998983 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.616271019 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.616271019 CEST49847443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.616288900 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.616293907 CEST4434984713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.619326115 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.619355917 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.619529009 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.619709015 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.619723082 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715265036 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715503931 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715553999 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715629101 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715688944 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715688944 CEST49849443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715701103 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.715708971 CEST4434984913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.719062090 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.719095945 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.719204903 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.719329119 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:20.719341993 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.210360050 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.211064100 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.211090088 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.211683989 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.211689949 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.217837095 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.218312979 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.218343973 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.218944073 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.218950033 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.277494907 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.278182983 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.278203964 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.278795958 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.278801918 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.291933060 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.292506933 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.292548895 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.293159962 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.293175936 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321453094 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321515083 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321618080 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321832895 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321849108 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321885109 CEST49850443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.321894884 CEST4434985013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.325099945 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.325154066 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.325221062 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.325402021 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.325424910 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.327753067 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328449011 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328495979 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328500986 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328556061 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328963995 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328975916 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328989983 CEST49851443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.328995943 CEST4434985113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.333940029 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.333964109 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.334045887 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.334206104 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.334218025 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.370179892 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.370851040 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.370862007 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.371462107 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.371474981 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.386939049 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387012005 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387110949 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387119055 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387243986 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387301922 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387311935 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387322903 CEST49853443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.387329102 CEST4434985313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.390122890 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.390152931 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.390378952 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.390743971 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.390754938 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.408912897 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.409058094 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.409250021 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.409497976 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.409526110 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.409651041 CEST49852443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.409667015 CEST4434985213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.413000107 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.413021088 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.413084984 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.413281918 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.413289070 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.488924026 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.491359949 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.491431952 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.491508961 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.491509914 CEST49854443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.491518974 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.491528034 CEST4434985413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.494203091 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.494246006 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.494322062 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.494498968 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:21.494515896 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.029712915 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.030284882 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.030303955 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.031025887 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.031032085 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.057069063 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.058017015 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.058039904 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.059212923 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.059220076 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.093020916 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.094194889 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.094213963 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.095338106 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.095345020 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.095633030 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.096420050 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.096432924 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.097420931 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.097425938 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.132884026 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.133877993 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.133898973 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.134792089 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.134795904 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165401936 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165431976 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165478945 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165497065 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165539026 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165968895 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165976048 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165991068 CEST49855443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.165996075 CEST4434985513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.171004057 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.171030045 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.171097040 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.171878099 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.171890020 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.194992065 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.195185900 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.195267916 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.202827930 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.202904940 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.202970028 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.203005075 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.203028917 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.203107119 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.206260920 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.206799984 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.207248926 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.216454983 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.216478109 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.216492891 CEST49856443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.216500044 CEST4434985613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.217377901 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.217377901 CEST49857443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.217397928 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.217407942 CEST4434985713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.221925974 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.221934080 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.221980095 CEST49858443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.221986055 CEST4434985813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.253360987 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.253431082 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.253621101 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.256831884 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.256859064 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.257038116 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.259591103 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.259598970 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.259814024 CEST49859443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.259829044 CEST4434985913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.259905100 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.263884068 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.263911963 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.264000893 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.264038086 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.264049053 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.264101982 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.265276909 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.265288115 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.265476942 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.265500069 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.266352892 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.266364098 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.266551018 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.266563892 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.889575958 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.890311956 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.890342951 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.890789032 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.890794039 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.926069975 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.926603079 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.926640034 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.926655054 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927140951 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927159071 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927160978 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927167892 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927669048 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927675009 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.927915096 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.928309917 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.928323030 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.929318905 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.929335117 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.962625027 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.963157892 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.963185072 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.963870049 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:22.963876009 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.008883953 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.008950949 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.009099007 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.009251118 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.009251118 CEST49860443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.009268045 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.009272099 CEST4434986013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.012175083 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.012212992 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.012312889 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.012676001 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.012691021 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.034769058 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.034863949 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.034929037 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035125017 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035125017 CEST49861443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035139084 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035144091 CEST4434986113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035186052 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035379887 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035450935 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035496950 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035517931 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035635948 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035635948 CEST49864443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035650015 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.035659075 CEST4434986413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038304090 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038357019 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038382053 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038410902 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038430929 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038604021 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038666010 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038674116 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038733006 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.038749933 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040322065 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040397882 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040473938 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040484905 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040513992 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040549040 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040549040 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040560007 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040755033 CEST49862443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.040760994 CEST4434986213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.042789936 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.042831898 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.042900085 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.043015957 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.043025017 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.074743986 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.074968100 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.075035095 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.075124979 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.075124979 CEST49863443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.075140953 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.075145960 CEST4434986313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.077923059 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.077966928 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.078207970 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.078330994 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.078347921 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.283157110 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.832915068 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.833190918 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.833837986 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.833858013 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.835143089 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.835149050 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.835328102 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.835347891 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.835505009 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.836791039 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.836801052 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.837451935 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.837457895 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.837835073 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.837852001 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.838572025 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.838577032 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.838952065 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.838984966 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.839735031 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.839740992 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.840255022 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.840272903 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.841130018 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.841144085 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.948525906 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.948698997 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.948753119 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949258089 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949280024 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949290991 CEST49866443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949295998 CEST4434986613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949561119 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949584961 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949637890 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949649096 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949717999 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.949827909 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.950020075 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.950063944 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.950146914 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.951807976 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.951807976 CEST49869443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.951823950 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.951828003 CEST4434986913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.952291965 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.952320099 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.952332973 CEST49867443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.952342033 CEST4434986713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.954302073 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.954369068 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.954432964 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.957214117 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.957221985 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.957261086 CEST49865443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.957267046 CEST4434986513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.959527969 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.959916115 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.959981918 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961528063 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961565018 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961675882 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961869001 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961888075 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961899996 CEST49868443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.961905003 CEST4434986813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.964885950 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.964900970 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.966358900 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.966379881 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.966444969 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.969181061 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.969213009 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.969456911 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.969997883 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.970027924 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.970426083 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.970460892 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.970527887 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.972466946 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.972477913 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975261927 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975272894 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975364923 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975513935 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975522995 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975804090 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:23.975821972 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.629719019 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.630304098 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.630326986 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.630758047 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.630764961 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.635602951 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.636039972 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.636055946 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.636477947 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.636485100 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.639008045 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.639359951 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.639389038 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.639704943 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.639712095 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.640155077 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.640597105 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.640635967 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.640913963 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.640921116 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.664562941 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.665050983 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.665065050 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.665441036 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.665446043 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.746474981 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.747028112 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.747157097 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.747241974 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.747241974 CEST49870443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.747261047 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.747275114 CEST4434987013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.750063896 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.750085115 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.750335932 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.750467062 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.750487089 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.751950026 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.752684116 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.752778053 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.752804041 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.752804041 CEST49872443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.752810001 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.752816916 CEST4434987213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.755095959 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.755127907 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.755424023 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.755597115 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.755614042 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758532047 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758627892 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758718967 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758819103 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758833885 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758843899 CEST49871443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.758848906 CEST4434987113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.760737896 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.761082888 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.761157036 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.761342049 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.761357069 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.761368036 CEST49873443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.761374950 CEST4434987313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766448975 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766484976 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766585112 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766705036 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766719103 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766865015 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.766875029 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.767003059 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.767174006 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.767183065 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.801893950 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.801973104 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.802073002 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.802299976 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.802315950 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.802329063 CEST49874443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.802339077 CEST4434987413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.805315018 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.805341005 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.805401087 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.805677891 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:24.805692911 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.373518944 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.374192953 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.374224901 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.374855042 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.374866009 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.415616035 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.416177034 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.416377068 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.416415930 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.417048931 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.417073011 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.417778015 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.417792082 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.418565035 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.418570995 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.448509932 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.449198008 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.449222088 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.449965000 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.449970961 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.459356070 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.460227966 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.460249901 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.460784912 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.460791111 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.487981081 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.488359928 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.488843918 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.488843918 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.489145041 CEST49879443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.489166021 CEST4434987913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.493282080 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.493320942 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.493407965 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.493686914 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.493696928 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.535621881 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.535697937 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.535780907 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.535932064 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.536015987 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.536171913 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.536180019 CEST49875443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.536195993 CEST4434987513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.537983894 CEST49876443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.538016081 CEST4434987613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.545257092 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.545284033 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.545402050 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.547173023 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.547179937 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.547310114 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.547559977 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.547573090 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.548086882 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.548099041 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.565845966 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.565908909 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.566005945 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.567758083 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.567780972 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.567821026 CEST49877443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.567827940 CEST4434987713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.573626995 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.573651075 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.573698044 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.573724985 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.573937893 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.574203968 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.574217081 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.574223042 CEST49878443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.574228048 CEST4434987813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.577126026 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.577164888 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.577791929 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.577879906 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.577892065 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.583372116 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.583412886 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.584018946 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.584675074 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:25.584683895 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.178678036 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.179408073 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.179433107 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.179879904 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.179884911 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.201644897 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.202140093 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.202173948 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.202739954 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.202764034 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.245306969 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.245855093 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.245891094 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.246376991 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.246381998 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.251651049 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.252376080 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.252393961 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.252882957 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.252891064 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.262778044 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.263372898 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.263396978 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.264231920 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.264239073 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290630102 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290699005 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290765047 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290937901 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290967941 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290977955 CEST49880443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.290983915 CEST4434988013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.293868065 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.293904066 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.294120073 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.294120073 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.294147968 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.311661959 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.311685085 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.311728001 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.311748981 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.311788082 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.312019110 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.312041044 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.312052011 CEST49882443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.312057972 CEST4434988213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.314871073 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.314884901 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.314992905 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.315130949 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.315144062 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.326437950 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.326544046 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360106945 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360125065 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360186100 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360198975 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360238075 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360457897 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360480070 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360490084 CEST49881443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360495090 CEST4434988113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.360944986 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.361113071 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.361232996 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.361232996 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.361272097 CEST49884443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.361323118 CEST4434988413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.363996983 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364026070 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364109993 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364185095 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364192963 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364255905 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364304066 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364315987 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364470005 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.364480972 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373358965 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373390913 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373441935 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373471022 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373513937 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373990059 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.373990059 CEST49883443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.374023914 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.374033928 CEST4434988313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.377180099 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.377219915 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.377366066 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.377504110 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.377523899 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.494220018 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.494240046 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.494570017 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.494577885 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.710370064 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.756081104 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.863344908 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.908823013 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.908840895 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.956028938 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.978830099 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:26.995929003 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.014571905 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.014599085 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.014972925 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.014980078 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.015168905 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.015187025 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.015665054 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.015674114 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.017040014 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.017051935 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.018779993 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.018816948 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.018922091 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.019155979 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.019171953 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.039346933 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.039875984 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.039908886 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.040361881 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.040379047 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.060286999 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.061074018 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.061094999 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.061798096 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.061804056 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.062463999 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.066704035 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.066735029 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.067333937 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.067339897 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.120383024 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.120661020 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.120939970 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.120939970 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.120939970 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.122690916 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.122745037 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.122826099 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.122839928 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.122859955 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.123045921 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.123405933 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.123406887 CEST49885443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.123420000 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.123424053 CEST4434988513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.125107050 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.125144005 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.125236988 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.125816107 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.125829935 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.132008076 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.132036924 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.132138014 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.132322073 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.132333994 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154110909 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154131889 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154191017 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154207945 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154268026 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154542923 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154555082 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154666901 CEST49887443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.154676914 CEST4434988713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.162127972 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.162168980 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.162264109 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.162719965 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.162734032 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.170619965 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171062946 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171139956 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171154976 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171175957 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171236038 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171503067 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171503067 CEST49889443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171519041 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.171526909 CEST4434988913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.172835112 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.172859907 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.172909021 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.172956944 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.173005104 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.176436901 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.176460028 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.176470995 CEST49888443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.176476955 CEST4434988813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.179569960 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.179586887 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.179842949 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.180195093 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.180208921 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.181142092 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.181164980 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.181324005 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.181637049 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.181649923 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240479946 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240495920 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240545034 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240559101 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240617990 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240636110 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.240693092 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.241333961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.241441011 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.241451025 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.242450953 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.243025064 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.243033886 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.283591986 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.357422113 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.357435942 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.357501984 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.357537985 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.357547998 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.357614994 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358150005 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358181953 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358207941 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358208895 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358217001 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358232975 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358284950 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358850956 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358912945 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.358920097 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.362976074 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.363504887 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.363512993 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.382667065 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.382698059 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.395226955 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.421983004 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.422022104 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.422123909 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.423454046 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.423502922 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.423562050 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.423620939 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.423633099 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.423795938 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.424907923 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.424922943 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.425448895 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.425468922 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.425637960 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.425649881 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.434838057 CEST49886443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.434873104 CEST4434988613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.450927973 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.528743029 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.579410076 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.579428911 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.580605984 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.580605984 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.580627918 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.580645084 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615227938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615319014 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615427017 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615475893 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615603924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615621090 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615920067 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615962982 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.615981102 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.616333008 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.616344929 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620058060 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620068073 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620102882 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620209932 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620209932 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620220900 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620673895 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620845079 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.620851040 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.624480009 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.624614000 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.624748945 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.624806881 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.624979019 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625049114 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625056028 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625513077 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625576019 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625580072 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625623941 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625662088 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625808954 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625817060 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.625876904 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.626113892 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.630887032 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.631184101 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.631194115 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.673768044 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739537001 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739557981 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739619970 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739662886 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739723921 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739742994 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739759922 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739768982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.739814997 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740175009 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740366936 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740374088 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740430117 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740452051 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740458965 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740712881 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740813971 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740818977 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740825891 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.740909100 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741308928 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741314888 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741354942 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741373062 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741381884 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741427898 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741825104 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741928101 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741936922 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.741975069 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.742005110 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.742014885 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.742297888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.742297888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.742757082 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743078947 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743117094 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743166924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743166924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743166924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743175983 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743446112 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743860960 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743894100 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743915081 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743922949 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.743993044 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744064093 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744179964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744187117 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744282961 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744858027 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744893074 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744975090 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.744997978 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745035887 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745044947 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745129108 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745424986 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745438099 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745547056 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745554924 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745697975 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.745744944 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.749708891 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.760629892 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.760757923 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.760876894 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.763520956 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.766717911 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.766731024 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.767862082 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.767935991 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.768381119 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.768454075 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.768537045 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.768558025 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.785473108 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.786195040 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.786235094 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.786948919 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.786953926 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.812727928 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.822144032 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825606108 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825705051 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825740099 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825751066 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825793982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825804949 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.825845003 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.836023092 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.836601973 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.836621046 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.837090969 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.837095976 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.841485977 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.842086077 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.842113018 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.842231989 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.842237949 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.846729994 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.846848965 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847404957 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847404003 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847413063 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847439051 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847584963 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847933054 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.847944975 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.849272966 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.849277973 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.849844933 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.850389004 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.850404024 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.850956917 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.850960970 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856100082 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856112003 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856209993 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856220961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856247902 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856272936 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856281996 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856296062 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856538057 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856538057 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856564045 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856585979 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856630087 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856636047 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856654882 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856666088 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856859922 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856868982 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856873989 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856874943 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.856893063 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857191086 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857191086 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857202053 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857225895 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857367992 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857367992 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857373953 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857382059 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857412100 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857431889 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857436895 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857620001 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857634068 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857713938 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857718945 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857731104 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857757092 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857773066 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857779980 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857863903 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857875109 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857908010 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857978106 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857978106 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857978106 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857983112 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.857992887 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.858686924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861057997 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861196041 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861202002 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861241102 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861301899 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861325026 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861332893 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861357927 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861371040 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861485004 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861489058 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861835957 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861980915 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.861998081 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862044096 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862052917 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862085104 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862086058 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862098932 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862114906 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862274885 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862282991 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862287045 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862287045 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862293959 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862365007 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862620115 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862620115 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862631083 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.862642050 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.863039970 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.864664078 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.864708900 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.864742994 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.864763021 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.864768982 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.864784956 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.865199089 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.870110035 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.870527029 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.892676115 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.892755032 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.892898083 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.893074036 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.893088102 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.893105030 CEST49891443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.893110991 CEST4434989113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.897166014 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.897193909 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.897506952 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.897506952 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.897533894 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913491964 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913552046 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913578033 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913604975 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913630009 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913635969 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.913697004 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942111969 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942131996 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942354918 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942411900 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942439079 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942450047 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942477942 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942758083 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.942763090 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943146944 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943165064 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943193913 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943216085 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943223000 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943247080 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943252087 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943351030 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943355083 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.943521976 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952028990 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952433109 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952508926 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952544928 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952564955 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952570915 CEST49893443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.952577114 CEST4434989313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.955804110 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.955838919 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.955885887 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.955944061 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.955944061 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.956795931 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.956795931 CEST49895443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.956818104 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.956828117 CEST4434989513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.957947969 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.957984924 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.958085060 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.958242893 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.958256960 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.960593939 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.960632086 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.960758924 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.960900068 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.960906982 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.961498976 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.961993933 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.962048054 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.962083101 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.962090969 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.962100983 CEST49894443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.962105036 CEST4434989413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.964243889 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.964252949 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.964339972 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.964613914 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.964631081 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965357065 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965763092 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965840101 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965882063 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965903044 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965913057 CEST49892443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.965920925 CEST4434989213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.968619108 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.968650103 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.968734980 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.968822002 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.968844891 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972492933 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972579002 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972584963 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972609043 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972616911 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972680092 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972680092 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972763062 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.972817898 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973031998 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973078966 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973087072 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973104954 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973109961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973120928 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973140955 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973145008 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973160982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973165035 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973217964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973217964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973267078 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973284006 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973320007 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973325014 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973337889 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973344088 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973398924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973427057 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973469019 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973474979 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973526955 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973536968 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973683119 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973689079 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973819017 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973851919 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973876953 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973886967 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973886967 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973889112 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973901033 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973937035 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.973957062 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974045038 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974061966 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974075079 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974106073 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974109888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974109888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974109888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974119902 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974132061 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974174023 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974174023 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974174023 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974203110 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974205971 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974231005 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974283934 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974304914 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974320889 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974374056 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974374056 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974419117 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974432945 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974457979 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974487066 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974514008 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974514008 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974514008 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974574089 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974668980 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974708080 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974817991 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974817991 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974823952 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.974927902 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.999490976 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.999511957 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.999746084 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.999757051 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.999845982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.000019073 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029584885 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029645920 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029664040 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029741049 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029747009 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029783010 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029798031 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.029812098 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030263901 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030277014 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030292034 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030338049 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030344963 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030361891 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030579090 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030605078 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030700922 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030700922 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.030710936 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031080961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031099081 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031125069 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031141996 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031148911 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031409025 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.031409025 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.058862925 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.058885098 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.058907032 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.058932066 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.058933973 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.058944941 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059180975 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059273005 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059308052 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059357882 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059357882 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059357882 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059376955 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059392929 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059437990 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059443951 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059495926 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059498072 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059505939 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059547901 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059559107 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059562922 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059592009 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059597015 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059628010 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059634924 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059679985 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059712887 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059722900 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059747934 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059793949 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059804916 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059804916 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059811115 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059820890 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059910059 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059931993 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059956074 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059956074 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059974909 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059979916 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.059989929 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060018063 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060118914 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060118914 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060125113 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060168982 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060187101 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060337067 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060338020 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060337067 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060348034 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060365915 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060391903 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060396910 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060448885 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060484886 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060506105 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060525894 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060543060 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060548067 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060671091 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060671091 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060695887 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060725927 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060746908 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060750961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060908079 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.060908079 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.064675093 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073122025 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073131084 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073224068 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073379040 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073441029 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073544025 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073563099 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073628902 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.073636055 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.074165106 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.074270964 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.074275970 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086354017 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086383104 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086420059 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086438894 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086446047 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086479902 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.086533070 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.098902941 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.098927975 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.098936081 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.098999977 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.099029064 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114821911 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114877939 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114927053 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114947081 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114957094 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114967108 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114972115 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.114998102 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115006924 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115192890 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115238905 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115259886 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115288973 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115303040 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115355015 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115355015 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115461111 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115483046 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115535021 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115535021 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115544081 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.115675926 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.118988991 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143491983 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143609047 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143625021 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143785000 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143794060 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143898964 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143910885 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.143996000 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.144001961 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.144834042 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.144961119 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145003080 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145025969 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145104885 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145155907 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145376921 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145428896 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145443916 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145503044 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145508051 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145540953 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145566940 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145577908 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145593882 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145603895 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145662069 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145662069 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145678043 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145728111 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145731926 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145745039 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145771027 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145788908 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145793915 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145823956 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145826101 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145922899 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145922899 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145924091 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145927906 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.145944118 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146018982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146018982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146027088 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146069050 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146094084 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146138906 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146140099 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146145105 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146153927 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146178961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146255016 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146280050 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146281958 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146292925 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146302938 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146421909 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146464109 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146508932 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146524906 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146528959 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146559000 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146573067 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146588087 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146593094 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146646976 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146775007 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146783113 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146791935 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146807909 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146837950 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146850109 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146857977 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146883011 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146903992 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146903992 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146903992 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146910906 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.146984100 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147049904 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147089005 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147398949 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147403955 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147413015 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147420883 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147479057 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.147485971 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.148106098 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.148164988 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.148170948 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.149686098 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175208092 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175316095 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175331116 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175360918 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175369978 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175380945 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175384998 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175412893 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.175507069 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.188843012 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.188855886 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.188855886 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.189577103 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.189589977 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.189687014 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.189727068 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.189789057 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.189804077 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.190259933 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.190265894 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.190335989 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.190385103 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.190416098 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.190851927 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191011906 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191028118 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191083908 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191087961 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191101074 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191194057 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.191874981 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.192387104 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.194905043 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.194976091 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195215940 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195363998 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195405006 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195411921 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195530891 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195895910 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.195925951 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.196223974 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.196234941 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.196293116 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.200149059 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.200185061 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.200239897 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.200506926 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.200522900 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.201761961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.201834917 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202161074 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202176094 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202193022 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202239990 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202241898 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202241898 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202249050 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202272892 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202330112 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202338934 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202385902 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202403069 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202424049 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202454090 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202492952 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202606916 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202619076 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202641964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202641964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202641964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202641964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202650070 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202657938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202675104 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202722073 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202722073 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202722073 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.202733040 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.214483023 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.214498997 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.214539051 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.214560032 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.214615107 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.217479944 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.217489004 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.217556000 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.217608929 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.217617035 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.217664957 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231467962 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231504917 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231523991 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231527090 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231544018 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231590986 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231602907 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231668949 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231669903 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231669903 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231671095 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231683969 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231703997 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231718063 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231723070 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231775999 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231780052 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.231857061 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232146025 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232162952 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232182026 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232245922 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232250929 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232254982 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232273102 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232290983 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232317924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232317924 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232317924 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232327938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232346058 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232398987 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232398987 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232404947 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232462883 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232470989 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232496977 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232501984 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232506990 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232621908 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.232621908 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233016968 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233037949 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233063936 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233067036 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233078003 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233164072 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233181000 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233181000 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233186960 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233222961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233238935 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233277082 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233282089 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233325958 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233325958 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233510971 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233686924 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233691931 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233783960 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233789921 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.233872890 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234137058 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234287977 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234308958 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234337091 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234361887 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234366894 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234467030 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.234467030 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.261739969 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.261811018 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.261889935 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.261945963 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.261960030 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.265387058 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.265398026 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.265465975 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288086891 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288101912 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288191080 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288199902 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288242102 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288242102 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288357019 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288661957 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288682938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288698912 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288723946 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288758993 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288763046 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288769007 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288769007 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288769007 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288789034 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288830042 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288836002 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288856030 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288856030 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288862944 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288898945 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.288947105 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306159973 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306236029 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306292057 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306308985 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306324959 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306344986 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306724072 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306812048 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306817055 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306881905 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306915998 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306950092 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.306956053 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307001114 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307497025 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307538033 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307579994 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307584047 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307709932 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.307729006 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.308430910 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.308459044 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.308473110 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.308497906 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.308501959 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.308516026 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.309242010 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.309247971 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.309374094 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.309494972 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.309494972 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.309510946 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314410925 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314446926 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314466953 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314526081 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314660072 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314796925 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314954042 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314954042 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.314970016 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.315107107 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.315421104 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.315434933 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.315563917 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.315568924 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.315681934 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316520929 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316529036 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316589117 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316602945 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316605091 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316612959 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316643000 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316714048 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316859961 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316940069 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.316978931 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.317658901 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.317728043 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.318048954 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.318077087 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.318114042 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.318120956 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.318161964 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.318182945 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322612047 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322629929 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322665930 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322673082 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322685957 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322714090 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322727919 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322735071 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322756052 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322784901 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322784901 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322791100 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322810888 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322925091 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322941065 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322952986 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.322971106 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323007107 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323007107 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323012114 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323064089 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323064089 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323071957 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323093891 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323117971 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323204994 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323204994 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323210955 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323247910 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323254108 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323266029 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323270082 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323314905 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323448896 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323457956 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323491096 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323508024 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323513985 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323605061 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323605061 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323620081 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323633909 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323658943 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323806047 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323821068 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323826075 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323826075 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323836088 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323847055 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323929071 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.323998928 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324016094 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324029922 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324093103 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324110985 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324258089 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324271917 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324291945 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324323893 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324346066 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324356079 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.324412107 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.330816031 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.330832958 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.330904007 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.331630945 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.331705093 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.331965923 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.332035065 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.333277941 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.333400965 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.334269047 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.334336042 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.335217953 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.335289001 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.347733021 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.347923994 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.347932100 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.347963095 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.347980976 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.348004103 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.361553907 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374294996 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374305010 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374382019 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374413967 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374423981 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374453068 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374569893 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374655008 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374742031 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374804020 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374823093 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374835968 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374871016 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374895096 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374924898 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374946117 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374946117 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374953985 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.374958992 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375020981 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375020981 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375020981 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375231028 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375278950 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375302076 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375353098 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375406981 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375427008 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.375574112 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.381542921 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.381627083 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382231951 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382308960 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382333040 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382390022 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382399082 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382496119 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.382549047 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.383038044 CEST49890443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.383054018 CEST44349890191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.384278059 CEST49905443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.384314060 CEST44349905191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.384377003 CEST49905443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.387443066 CEST49905443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.387455940 CEST44349905191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404083967 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404105902 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404118061 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404145956 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404160976 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404181957 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404195070 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404202938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404217958 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404222012 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404340982 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.404347897 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408540964 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408546925 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408555984 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408585072 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408597946 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408605099 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408705950 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408710003 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408777952 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408806086 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408837080 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408866882 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408886909 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408888102 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408888102 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408905029 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.408930063 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.409197092 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.409209013 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.411412954 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.411433935 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423170090 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423235893 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423243046 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423373938 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423410892 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423410892 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423419952 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423443079 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423572063 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423641920 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423645973 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423876047 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423943996 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.423948050 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.424000025 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.424155951 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.424211025 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.429888010 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430294037 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430335045 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430349112 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430372000 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430375099 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430381060 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430396080 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430413008 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430502892 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430502892 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430510998 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430869102 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430882931 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430903912 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430916071 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430922985 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430946112 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.430984974 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431062937 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431113958 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431118965 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431520939 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431560040 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431600094 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431600094 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431619883 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431627035 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431643963 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431670904 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431685925 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431690931 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431718111 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.431777954 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432537079 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432552099 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432565928 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432626009 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432626009 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432640076 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432672024 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432682037 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432734966 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432734966 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432739973 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.432809114 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433480978 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433542013 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433559895 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433610916 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433610916 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433610916 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433634043 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433720112 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.433725119 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434407949 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434413910 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434474945 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434497118 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434506893 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434582949 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434587955 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.434715033 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.438067913 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.438189030 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.438272953 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.438354969 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.454960108 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.454999924 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.455061913 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.455296040 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.455316067 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479176998 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479259968 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479315042 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479675055 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479697943 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479706049 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479790926 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.479804993 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.481080055 CEST49898443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.481096029 CEST44349898191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.487735033 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.487766027 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.487832069 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.488022089 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.488034964 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509243965 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509360075 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509376049 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509408951 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509408951 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509418964 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509493113 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509497881 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509548903 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509610891 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509613991 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509622097 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509675026 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.509681940 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514209032 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514236927 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514285088 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514297962 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514311075 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514338970 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.514370918 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.516145945 CEST49897443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.516158104 CEST44349897191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.520730972 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539510965 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539640903 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539674997 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539721012 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539786100 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539804935 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539860010 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539889097 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539904118 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539922953 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539973021 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539973021 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.539990902 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540036917 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540061951 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540086985 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540100098 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540100098 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540101051 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540113926 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540128946 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.540160894 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.545897007 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.545929909 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.545944929 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.545959949 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.545984030 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.545985937 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546000957 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546053886 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546053886 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546068907 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546103001 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546267986 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546304941 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546314001 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546343088 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546367884 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546480894 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546555996 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546566010 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546591043 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546607971 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546639919 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546658993 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546665907 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546716928 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.546888113 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.552303076 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.552320004 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.558736086 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.559365034 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.559398890 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.559799910 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.559804916 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.583950996 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.583993912 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.584175110 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.584336042 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.584350109 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.596421957 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.596438885 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.596524954 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.596873045 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.596884966 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.596931934 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.597578049 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.597585917 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.597635984 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.614387035 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.615030050 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.615047932 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.615845919 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.615849972 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.619815111 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.620608091 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.620634079 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.621097088 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.621104956 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.631088018 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.633100033 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.633122921 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.633666992 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.633687019 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.637340069 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.637751102 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.637772083 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.638561010 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.638566971 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.639048100 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.639066935 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.639184952 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.655055046 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669358969 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669394016 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669434071 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669450998 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669464111 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669512987 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669624090 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669641972 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669650078 CEST49899443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.669656038 CEST4434989913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.672966003 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.673006058 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.673162937 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.673481941 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.673494101 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.706202030 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.706217051 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.706300020 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.706445932 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.706549883 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.708192110 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.708205938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.709013939 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.709120035 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.709899902 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.709994078 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.710746050 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.710850954 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.711503983 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.711638927 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.720305920 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.720890999 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.720951080 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.721426010 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.721445084 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.721456051 CEST49902443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.721463919 CEST4434990213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.725642920 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.725698948 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.725832939 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.725922108 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726068974 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726082087 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726154089 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726299047 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726598978 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726617098 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726701975 CEST49903443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.726722956 CEST4434990313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.731132030 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.731163025 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.731235981 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.731359005 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.731370926 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.739449978 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.739929914 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.740051985 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.740340948 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.740340948 CEST49900443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.740362883 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.740370035 CEST4434990013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.744007111 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.744029045 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.744102001 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.744297028 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.744311094 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.748131990 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.748683929 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.748735905 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.748743057 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.748785973 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.751951933 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.755522966 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.755635023 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.755660057 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.755670071 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.755721092 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.755721092 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.785887003 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.785887003 CEST49901443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.785933971 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.785947084 CEST4434990113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.790066004 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.790102959 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.790199995 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.790375948 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.790397882 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.801990032 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.802084923 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.821238995 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.821340084 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.821434021 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.821501970 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.821993113 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.822056055 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.822063923 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.822103024 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.822158098 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.935404062 CEST49896443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.935424089 CEST44349896191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.942079067 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.942122936 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.942207098 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.942527056 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.942539930 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.046921015 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.047218084 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.047233105 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.048300028 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.048376083 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.049050093 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.049115896 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.049204111 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.075253963 CEST44349905191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.075594902 CEST49905443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.075615883 CEST44349905191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.075965881 CEST44349905191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.076519966 CEST49905443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.076590061 CEST44349905191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.091404915 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.094265938 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.094274998 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.096342087 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.114228964 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.114240885 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.115447998 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.115636110 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.115998983 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.116064072 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.116415024 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.116422892 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.128771067 CEST49905443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.143688917 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.159267902 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.163755894 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.164005041 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.164017916 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.165035009 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.165524960 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.165617943 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.165680885 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.165796041 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.187288046 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.188456059 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.188467026 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.189985037 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.190049887 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.191035986 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.191147089 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.191174030 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.211396933 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.220268965 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.220293045 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.231399059 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.235758066 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.235773087 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.268296003 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.271785021 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.272079945 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.272093058 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.273087978 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.273179054 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.276300907 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.276386023 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.276657104 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.276665926 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.282515049 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.293268919 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.296438932 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.296456099 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.297049999 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.297055960 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.329942942 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.335745096 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.336973906 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.336988926 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.337544918 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.337549925 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.338347912 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.342608929 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.342643023 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.343019962 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.343028069 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.403723001 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.404200077 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.404218912 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.404656887 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.404660940 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.405895948 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.405987024 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.406068087 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.406259060 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.406259060 CEST49911443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.406270027 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.406276941 CEST4434991113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.415904999 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.415931940 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.416001081 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.416006088 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.416337013 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.416543007 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.416579008 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.416662931 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.417479038 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.417490005 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.419713974 CEST49904443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.419723034 CEST44349904191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.434596062 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.434628010 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.434636116 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.434643030 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.434834957 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.434854031 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.446902037 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.446983099 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.447046041 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.448216915 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.448239088 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.448251963 CEST49910443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.448261023 CEST4434991013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449162006 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449261904 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449317932 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449645042 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449654102 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449665070 CEST49912443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.449671030 CEST4434991213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451559067 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451606989 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451775074 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451877117 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451898098 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451988935 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.451999903 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.452094078 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.452200890 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.452219963 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.455820084 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.456397057 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.456425905 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.457979918 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.458019972 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.491796970 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504261017 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504306078 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504312038 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504328966 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504405975 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504420996 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.504471064 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.516784906 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520422935 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520503044 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520592928 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520592928 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520652056 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520673037 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520680904 CEST49913443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.520688057 CEST4434991313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.525471926 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.525512934 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.525597095 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.525754929 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.525768995 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.548901081 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549010992 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549108028 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549199104 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549618959 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549633026 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549658060 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549683094 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.549774885 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.550283909 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.550292015 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.550353050 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.551707983 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.551716089 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.552196980 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.552617073 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.552624941 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.552728891 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.555814981 CEST49908443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.555830956 CEST44349908191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.567840099 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.568052053 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.568161964 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.568434000 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.568456888 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.568485975 CEST49914443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.568491936 CEST4434991413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.571638107 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.571659088 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.571929932 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.572240114 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.572257042 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.615582943 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.615593910 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.615614891 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.615700006 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.615725994 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621093988 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621104956 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621129036 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621167898 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621190071 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621824026 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621831894 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.621912003 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626193047 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626214981 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626224041 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626245975 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626321077 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626321077 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.626343966 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.659452915 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.660670042 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.660681009 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.660862923 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.665204048 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.665224075 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.665430069 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.665596008 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.665604115 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.665889978 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.666431904 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.666687012 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.667704105 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.667789936 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.667882919 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.667946100 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.669608116 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.669677973 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.670082092 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.670171022 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.676079035 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.708072901 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.732089996 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.732099056 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.732254028 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.732270002 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.732276917 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.732446909 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.736726046 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.736830950 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.737270117 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.737359047 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.738610029 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.738698006 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.738946915 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.739020109 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.740854979 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.740869045 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.740900040 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.740947962 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.740968943 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.741929054 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.741939068 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.742027044 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.742027044 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.742494106 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.742501020 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.742608070 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.765322924 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.765331984 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.765518904 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.776726007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.776846886 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.777504921 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.777656078 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.780551910 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.780658007 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.783440113 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.783510923 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.783530951 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.783628941 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.871311903 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.871377945 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.871412039 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.871423960 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.871516943 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.871517897 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.872314930 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.872431993 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.873522043 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.873680115 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.873807907 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.873816967 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.873903036 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.873903990 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.874037981 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.874110937 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.874119043 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.874587059 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875322104 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875376940 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875407934 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875412941 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875437021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875457048 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875622034 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.875726938 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.877351999 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.877469063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.877710104 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.877871990 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.878123045 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.878361940 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.878710032 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.878813028 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.878936052 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.879048109 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.880247116 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.880498886 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.880850077 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.880930901 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.881325006 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.881409883 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.881728888 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.881812096 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.882944107 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.883038044 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.894318104 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.894521952 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.894624949 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.894694090 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.899565935 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.961097956 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.961278915 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.962148905 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.962272882 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.987447977 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.987602949 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988183022 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988311052 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988341093 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988346100 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988414049 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988414049 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988604069 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988696098 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988802910 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.988889933 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.990712881 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.990881920 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.994029045 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.994117022 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.994528055 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.994596004 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.995312929 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.995390892 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.995435953 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.995516062 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.996150970 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.996225119 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.996778965 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.996859074 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.997312069 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.997378111 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998393059 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998471022 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998517036 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998591900 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998697042 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998868942 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998898029 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998902082 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998953104 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.998953104 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999109030 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999142885 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999178886 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999202967 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999226093 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999283075 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999304056 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999308109 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999325037 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999351025 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999351978 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999731064 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999825001 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999896049 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999897957 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:29.999984980 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.001223087 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.001380920 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.001895905 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.001971006 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.001971960 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.001982927 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.002024889 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.003206968 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.003288031 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.003531933 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.003628969 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.051934004 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.052037001 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.052131891 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.052308083 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.076709986 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.076793909 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.076834917 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.076960087 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.076960087 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.076977968 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078275919 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078341007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078378916 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078387022 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078402996 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078454971 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078454971 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078454971 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078463078 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078511000 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.078917980 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.079041958 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.079075098 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.079078913 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.079129934 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.079129934 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.085622072 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.085726023 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.085742950 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.085753918 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.085853100 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.086302042 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.086368084 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.086760998 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.086919069 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.087002993 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.087088108 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.087205887 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.087428093 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.087551117 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.088005066 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.088105917 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.093287945 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.093463898 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.093729973 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.093826056 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106353998 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106503963 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106523991 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106571913 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106650114 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106658936 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106825113 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106898069 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.106904984 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107034922 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107095957 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107101917 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107378960 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107439041 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107445955 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.107996941 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108067036 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108088017 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108450890 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108529091 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108560085 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108604908 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108689070 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108820915 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108880997 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108880997 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108896971 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.108975887 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.109357119 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.109443903 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.109915972 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.110080957 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.110135078 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.110332966 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.111440897 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.111543894 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.127829075 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.137952089 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.143152952 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.143218994 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.143239021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.143254042 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.143282890 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.143300056 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.150145054 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.150167942 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.151441097 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.151515007 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.153036118 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.162583113 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.162673950 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.163007021 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.163088083 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.165241957 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.165317059 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.168656111 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.168756962 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.168823004 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.168884993 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169099092 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169148922 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169758081 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169913054 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169922113 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169929028 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.169986010 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.170463085 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.170521021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.175858974 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.175977945 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.176249981 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.176345110 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.176538944 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.176619053 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.176903009 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.176999092 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.177359104 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.177433014 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.177846909 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.177978992 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.178324938 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.178458929 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.184001923 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.184075117 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.184272051 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.184360981 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.186549902 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.187690973 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.187879086 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.187902927 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.192825079 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.192970037 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193192005 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193269014 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193373919 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193445921 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193694115 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193828106 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.193958998 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194025040 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194034100 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194051981 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194052935 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194065094 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194108009 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.194145918 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.195769072 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.195854902 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.195866108 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.195887089 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.195945024 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.196204901 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.196281910 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.196399927 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.196475983 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.196700096 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.196821928 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.197139978 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.197165966 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.197181940 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.197196007 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.197890997 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.197977066 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.199016094 CEST49906443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.199043989 CEST44349906191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.200767994 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.200783014 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.200788021 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.200803041 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.201323032 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.201329947 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.201426029 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.201431036 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.202296019 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.202316999 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.202917099 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.202923059 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.203413010 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.208811998 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.231406927 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.233469963 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.233647108 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.233774900 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.233865023 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.234653950 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.234672070 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.248704910 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.249033928 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.249171019 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.249305964 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.249561071 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.249629021 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259306908 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259412050 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259699106 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259819031 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259819031 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259849072 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.259913921 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.260317087 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.260426044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.260740042 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.260900021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.266469955 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.266565084 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267258883 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267343998 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267493010 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267568111 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267741919 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267808914 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267834902 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267844915 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267857075 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.267890930 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.268096924 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.268146992 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.268184900 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.268456936 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.269728899 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.270294905 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.270317078 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.270886898 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.270896912 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.274451017 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.274543047 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.274741888 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.274806023 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.279283047 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.279373884 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.279504061 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.279589891 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.279630899 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.279711008 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280253887 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280344009 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280359030 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280426025 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280467987 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280478954 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280502081 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280549049 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280805111 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.280925035 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281250954 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281322002 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281332016 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281351089 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281363964 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281378984 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281475067 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281728983 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.281791925 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.282049894 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.282115936 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.283195019 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.283277035 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.283418894 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302336931 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302385092 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302448988 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302465916 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302519083 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302714109 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302730083 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302741051 CEST49918443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.302747011 CEST4434991813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.303786039 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.303857088 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.303905964 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.304183006 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.304193020 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.304203987 CEST49919443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.304208994 CEST4434991913.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306322098 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306345940 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306417942 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306642056 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306665897 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306715965 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306803942 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306829929 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306838989 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306843996 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306857109 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306894064 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306934118 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306941986 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.306952953 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.307018042 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.307018042 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.307030916 CEST49916443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.307037115 CEST4434991613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.309330940 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.309357882 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.309412956 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.309533119 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.309545040 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.324204922 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.324246883 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.324362993 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.324362993 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.324377060 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.324467897 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.334928989 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.335030079 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.335092068 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.335138083 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.335170984 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.335563898 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.335690022 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.351489067 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.351613998 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.351681948 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.351747036 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352010012 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352067947 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352288961 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352339983 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352363110 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352369070 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352447033 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.352447033 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.357378960 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.357547998 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.357567072 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.357575893 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.357675076 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.357675076 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358112097 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358181000 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358319998 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358374119 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358391047 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358397007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358443022 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358463049 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358715057 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358776093 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.358974934 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.359103918 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365360975 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365468025 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365560055 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365679979 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365688086 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365715027 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365760088 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365766048 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.365986109 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366046906 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366136074 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366204023 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366331100 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366393089 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366527081 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366585970 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.366971970 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367069960 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367182970 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367257118 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367489100 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367548943 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367616892 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367691994 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367794991 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.367985964 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.368062973 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.368158102 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.369312048 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.369383097 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.371056080 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.371810913 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.371835947 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.372531891 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.372548103 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.380897045 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.380953074 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.380999088 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.381005049 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.381061077 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.381529093 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.381529093 CEST49920443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.381557941 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.381567955 CEST4434992013.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.385476112 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.385524035 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.385782957 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.386074066 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.386090994 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.415023088 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.415076971 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.415131092 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.415143967 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.415200949 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.415200949 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423567057 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423641920 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423660040 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423686981 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423707008 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423715115 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.423733950 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.444964886 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445040941 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445146084 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445146084 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445153952 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445166111 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445195913 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445202112 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445264101 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445285082 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445285082 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445293903 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445326090 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445421934 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445447922 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445452929 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445487976 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445494890 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445609093 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445609093 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445614100 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.445688009 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.459016085 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.459106922 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.459340096 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.459408998 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.459860086 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.459928036 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.460365057 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.460433006 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.460511923 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.460562944 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.460671902 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.460742950 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.461215019 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.461289883 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.464986086 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.465054035 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.465071917 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466296911 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466362000 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466393948 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466453075 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466564894 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466583967 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466871977 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466909885 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466981888 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466981888 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.466999054 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.467118025 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.467606068 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.467674017 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.468143940 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.468208075 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.468497038 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.468594074 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.468970060 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469074965 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469151020 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469273090 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469468117 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469588995 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469654083 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469715118 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.469893932 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470005989 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470242977 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470351934 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470545053 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470568895 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470577002 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470594883 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470633984 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.470649958 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.471055031 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.471134901 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.471899986 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.471972942 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.482096910 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.482361078 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.482373953 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.482703924 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.516824961 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.518996000 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519064903 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519103050 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519120932 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519120932 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519154072 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519160032 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519165993 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519234896 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519264936 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519270897 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519289970 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519319057 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519357920 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519488096 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.519537926 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.520441055 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.520458937 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.520852089 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.520879030 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541285992 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541390896 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541462898 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541462898 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541472912 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541495085 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541553020 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.541562080 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551425934 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551485062 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551497936 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551512003 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551523924 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551563978 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551573038 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551593065 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551655054 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551734924 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551742077 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551794052 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551824093 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551853895 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551875114 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551882029 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.551906109 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552030087 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552196980 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552252054 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552258015 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552272081 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552325010 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552334070 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552342892 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.552417040 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.553014994 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.553108931 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.553395987 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.553426981 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.553545952 CEST49917443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.553554058 CEST4434991713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.557753086 CEST49909443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.557770014 CEST44349909191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.560606003 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.560831070 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.562347889 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.562463045 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.568053961 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.568099976 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.568183899 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.568629026 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.568645000 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.603975058 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.604048967 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.604718924 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.604783058 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.607086897 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.607110023 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.607136011 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.607166052 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.607215881 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608083963 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608094931 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608118057 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608138084 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608206034 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608724117 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608731985 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.608793020 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.624696970 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.624828100 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625065088 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625209093 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625427008 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625427008 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625436068 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625473022 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625509977 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625808001 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625827074 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.625833988 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.626106024 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.626106024 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.639202118 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.639233112 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.639533043 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.639533043 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.639574051 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640320063 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640392065 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640609980 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640729904 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640865088 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640917063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640917063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640917063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.640925884 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.641493082 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.641557932 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.641566038 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.641608953 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.641880989 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.642440081 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.642440081 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.642452002 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.642518997 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.651138067 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.651211977 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.652451038 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.654319048 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.657356024 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.657366991 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.657428026 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.695138931 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.695327997 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.695607901 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.696006060 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.715578079 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.715854883 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716326952 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716420889 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716566086 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716609001 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716778994 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716778994 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716782093 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716794968 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.716916084 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.717961073 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.718219042 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731165886 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731230021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731477022 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731842995 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731853008 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731911898 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731930017 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.731936932 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732105970 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732323885 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732386112 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732392073 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732717991 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732769966 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732784033 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732892036 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732974052 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.732981920 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.741637945 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.741950035 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.742419958 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.743191957 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.743278980 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.761686087 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.761697054 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.761766911 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.767021894 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.767033100 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.767098904 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.767643929 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.767652035 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.767709970 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.768867016 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.768877029 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.769078016 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.787928104 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.788084984 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.788320065 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.788397074 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.795953035 CEST44349754191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.806812048 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.806915998 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.807180882 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.807252884 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.807341099 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.807482004 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.807734966 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.807826996 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.808047056 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.808129072 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815282106 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815296888 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815391064 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815403938 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815412998 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815422058 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815438032 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815457106 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815469027 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815534115 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815542936 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815565109 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815684080 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815684080 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.815691948 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.818221092 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.818306923 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.818703890 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.818811893 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.822557926 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.822664022 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824261904 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824323893 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824383974 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824390888 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824390888 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824399948 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824465990 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824472904 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824548960 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824548960 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824567080 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824609995 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824646950 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824646950 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824657917 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824701071 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.824701071 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.833201885 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.833292007 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.833976984 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.834067106 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.843843937 CEST49754443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.860277891 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.865554094 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.865638971 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.877697945 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.877795935 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.878472090 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.878572941 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897553921 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897700071 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897799015 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897852898 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897912979 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897912979 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897923946 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.897969007 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.898459911 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.898551941 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.898727894 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.898798943 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.912812948 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.912889957 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.912946939 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.913073063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.913577080 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.913718939 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.913922071 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.914007902 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.914577007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.914694071 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.915914059 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.915976048 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.916018963 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.916032076 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.916079044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.916079044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.918140888 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.918220043 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.918351889 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.918412924 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.923600912 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.923728943 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.924731016 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.924833059 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.924943924 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.925024986 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.925451040 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.925517082 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.925525904 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.925560951 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.925765991 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932075024 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932085991 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932128906 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932149887 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932152033 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932168961 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932193995 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932225943 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932233095 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932233095 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932235003 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932260990 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932291031 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932291031 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932441950 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932499886 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932502985 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932512045 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932537079 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932544947 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932569027 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932580948 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.932594061 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.969594955 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.969707012 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.969727993 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.969827890 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.974232912 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.979849100 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988224983 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988399982 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988444090 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988449097 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988552094 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988699913 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988771915 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988821030 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.988908052 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.989846945 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.989960909 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.990014076 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.990494013 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:30.990600109 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004050016 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004095078 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004219055 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004219055 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004231930 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004283905 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004555941 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004620075 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004858971 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.004923105 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005059958 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005202055 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005600929 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005748987 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005785942 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005790949 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005830050 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.005909920 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.014571905 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.014663935 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.015810966 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.015880108 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.015948057 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.031697989 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.031757116 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.032004118 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049097061 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049144030 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049155951 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049197912 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049201965 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049212933 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049232960 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049257040 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049266100 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049277067 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049283028 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049299002 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049315929 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049364090 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049371958 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049391985 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.049453974 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.059822083 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.059937000 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.060077906 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.060132980 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.073782921 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079121113 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079180002 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079246044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079257011 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079303980 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079303980 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079652071 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.079724073 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.080130100 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.080208063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.080446005 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.080509901 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.094353914 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.094501019 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.094692945 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.094769001 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.095479012 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.095573902 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.095726967 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.095799923 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096167088 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096270084 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096276045 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096285105 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096436024 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096724033 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.096837044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.105218887 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.105353117 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.106630087 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.106722116 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.127551079 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.138061047 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.152359009 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.152431965 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.152467012 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.152475119 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.152518034 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.152555943 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.167407036 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.170814037 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.170883894 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.170938969 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.170995951 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171003103 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171003103 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171016932 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171046972 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171241999 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171411991 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.171423912 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.177761078 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.181135893 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.181153059 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.182197094 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.182202101 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.182833910 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.182840109 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.183954954 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.183967113 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.184326887 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.184340954 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.184930086 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.184933901 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.185187101 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.185281038 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.185291052 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.185585976 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.185687065 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.185699940 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.186873913 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.186878920 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.187783957 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.187829018 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.187833071 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.187886953 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.187892914 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188500881 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188582897 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188589096 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188711882 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188760996 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188776970 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188781023 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188822985 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.188842058 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.189253092 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.189327002 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.197348118 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.197457075 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.198385954 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.198496103 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.242804050 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.242923975 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.242989063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.242989063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.243014097 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.243406057 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.263478994 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.263566971 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.263726950 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.263842106 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.264076948 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.264153004 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.264297009 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.264383078 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.264825106 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.264905930 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.265064955 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.265141964 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.276312113 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.276369095 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.276397943 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.276407957 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.276706934 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.276707888 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.277935028 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.278155088 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.278281927 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.278362989 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.278537035 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.278623104 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.279552937 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.279649973 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.279859066 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.280075073 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.283772945 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.287674904 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.287707090 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.287761927 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.287772894 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.287866116 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.287955046 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.288019896 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.288029909 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.288034916 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.288081884 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.293783903 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.293811083 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.293872118 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.293890953 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.293905020 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.293945074 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.295404911 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.296015978 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.296063900 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.296120882 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.296120882 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.296735048 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.304569006 CEST49915443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.304596901 CEST44349915191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.309366941 CEST49925443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.309391022 CEST4434992513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.312093973 CEST49926443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.312103987 CEST4434992613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.316256046 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.316281080 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.316292048 CEST49927443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.316298008 CEST4434992713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.318011045 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.318272114 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.318347931 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.324767113 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.324796915 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.325822115 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.325829983 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.332149029 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.332169056 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.332540035 CEST49924443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.332549095 CEST4434992413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.333125114 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.333189011 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.333218098 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.333234072 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.333297014 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.333297014 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.335741997 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.335751057 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.345136881 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.345189095 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.345268965 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.345940113 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.353724003 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.353843927 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.353868008 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.353951931 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.354486942 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.354578018 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.355148077 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.355201960 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.355236053 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.355242968 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.355281115 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.355282068 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.363168001 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.363218069 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.363364935 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.364051104 CEST49933443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.364078045 CEST4434993313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.364236116 CEST49933443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.364414930 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.364440918 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.365503073 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.365518093 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.368747950 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.368838072 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.368885040 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.368993044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371290922 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371402979 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371490002 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371617079 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371659040 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371754885 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.371993065 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.372076035 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.372437000 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.372529030 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.380060911 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.380177021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.380708933 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.380779982 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.423744917 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.423834085 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.423844099 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.423856020 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.423897028 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.423907042 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.434052944 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.434607029 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.434690952 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.454834938 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.455039978 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.466377974 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.466520071 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.482278109 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.482558966 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.492548943 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.492625952 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.498099089 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.498181105 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.568671942 CEST49933443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.568687916 CEST4434993313.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.590696096 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.590985060 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.598997116 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.599131107 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.610599995 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.610703945 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.615566015 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.615689039 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.625174999 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.625354052 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.630240917 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.630340099 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.640916109 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.640994072 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.646397114 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.646466970 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.646522045 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.646532059 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.646606922 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.646606922 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.648714066 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.649935961 CEST49934443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.649979115 CEST4434993413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650156021 CEST49934443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650494099 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650568962 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650577068 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650690079 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650907993 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650950909 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650978088 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.650983095 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651020050 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651129961 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651412964 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651457071 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651479006 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651479006 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651485920 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651511908 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651607037 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651715040 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651731014 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651920080 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651973963 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651985884 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.651990891 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652050018 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652076960 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652117968 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652153015 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652157068 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652180910 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652242899 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652257919 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652266026 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652369976 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652369976 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652715921 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652760983 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652827024 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652827024 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.652832985 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.653023958 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655276060 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655298948 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655390024 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655397892 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655412912 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655603886 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655658007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655678034 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655683041 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655719042 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655731916 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655783892 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655827045 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655853033 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655858040 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655893087 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655906916 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.655978918 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656017065 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656042099 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656044960 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656114101 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656131983 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656131983 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656145096 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656184912 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656204939 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656399012 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.656451941 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663057089 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663115025 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663125038 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663130045 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663187027 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663220882 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663336039 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663336992 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663347006 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663399935 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663403988 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663403988 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663415909 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663458109 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663460970 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663475037 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663530111 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663532019 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663531065 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663539886 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663589001 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663593054 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663628101 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663642883 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663647890 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663665056 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663693905 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663732052 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.663737059 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.683923006 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.683931112 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.684417963 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.688767910 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.688844919 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.696170092 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.696214914 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.696239948 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.696248055 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.696300030 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.696300030 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.700865984 CEST49928443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.700891018 CEST4434992813.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.703569889 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.703583002 CEST44349743191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.704262018 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.714894056 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.714984894 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.715131998 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.715198994 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.715843916 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.715914011 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.715938091 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.716065884 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.716286898 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.716399908 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.719595909 CEST49934443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.719610929 CEST4434993413.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.722070932 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.722070932 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732162952 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732227087 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732274055 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732280970 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732296944 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732307911 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732347965 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732429981 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732495070 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732501030 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732682943 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732748032 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.732754946 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.733078957 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.733205080 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.733211040 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.733293056 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.733380079 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.733385086 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.739407063 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.741297007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.741411924 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.741420984 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.741651058 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.741741896 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.741746902 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.747016907 CEST49935443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.747071981 CEST4434993513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.747167110 CEST49935443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.747996092 CEST49935443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.748008966 CEST4434993513.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.752192974 CEST49743443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.784660101 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786483049 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786540985 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786566019 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786571026 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786608934 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786879063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786879063 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.786885023 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.787095070 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806051016 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806099892 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806129932 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806138039 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806185007 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806195974 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806591988 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806704998 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806849957 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.806979895 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.807128906 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.807197094 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.822489977 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.822612047 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.822802067 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.822949886 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823010921 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823124886 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823170900 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823273897 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823622942 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823764086 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.823863983 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.824203968 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.824704885 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.824868917 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.832160950 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.832250118 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.832532883 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.832627058 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.878036022 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.878173113 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.878237963 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.878304958 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.896555901 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.896636009 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.896831989 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897176027 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897293091 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897414923 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897691011 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897779942 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897785902 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897804976 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897830009 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.897979975 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913188934 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913239002 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913356066 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913356066 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913368940 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913552999 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913693905 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913701057 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913855076 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.913986921 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914135933 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914283991 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914366961 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914592981 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914773941 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914803982 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914808035 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914833069 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.914931059 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.922821045 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.922997952 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.923269033 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.923335075 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.968501091 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.968584061 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.968822002 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.968971014 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.986722946 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.986752987 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.986825943 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.986844063 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.986854076 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.986892939 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.987353086 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.987416983 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.987519026 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.987586975 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.988214016 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.988605022 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989146948 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989223957 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989228964 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989238977 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989336014 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989411116 CEST49929443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:31.989427090 CEST44349929191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004230022 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004399061 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004424095 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004431963 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004468918 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004492044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004492044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004499912 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004565954 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004565954 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004626036 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004745007 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.004986048 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005042076 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005058050 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005065918 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005081892 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005122900 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005419970 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.005485058 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.014038086 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.014087915 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.014106989 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.014118910 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.014164925 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.014164925 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.031488895 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.032103062 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.032123089 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.032589912 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.032602072 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.052705050 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.053833008 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.053833008 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.053845882 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.053858042 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059115887 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059197903 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059257030 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059351921 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059355021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059361935 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.059408903 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.078097105 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.078265905 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.078417063 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.078521013 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.078849077 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.078929901 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.079049110 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.079170942 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.079648972 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.079732895 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.094793081 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.094926119 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.095055103 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.095174074 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.095293045 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.095403910 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.095748901 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.095874071 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096086025 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096086025 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096093893 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096240044 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096338987 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096374989 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096400976 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096405983 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096473932 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.096473932 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.104254007 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.104628086 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.104712963 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.105528116 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.142386913 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.142827988 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.142882109 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.142913103 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.142940998 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.143002033 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.143002033 CEST49931443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.143021107 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.143033028 CEST4434993113.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.145823002 CEST49936443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.145872116 CEST4434993613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.145967007 CEST49936443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.146172047 CEST49936443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.146187067 CEST4434993613.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.150037050 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.150110006 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.150346994 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.150346994 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.150355101 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.151057005 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.168488026 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.168801069 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.168916941 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.168942928 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.168946981 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169060946 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169066906 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169150114 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169178009 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169205904 CEST49932443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169212103 CEST4434993213.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169769049 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169842958 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169884920 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169975042 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.169996023 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.170001984 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.170085907 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.170085907 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.172199965 CEST49937443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.172244072 CEST4434993713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.172322035 CEST49937443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.172502041 CEST49937443192.168.2.1013.107.253.72
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.172518015 CEST4434993713.107.253.72192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.185312986 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.185457945 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.185638905 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.185758114 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.185890913 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.185951948 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186184883 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186292887 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186722994 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186777115 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186796904 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186801910 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186937094 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.186937094 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.187081099 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.187155008 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.195118904 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.195276976 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.195302010 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.195311069 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.195334911 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.195365906 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.241168022 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.241322994 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.241343021 CEST49907443192.168.2.10191.252.185.167
                                                                                                                                                                                                  Oct 4, 2024 14:38:32.241360903 CEST44349907191.252.185.167192.168.2.10
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.055725098 CEST192.168.2.101.1.1.10x3555Standard query (0)indexconectada.net.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.060698986 CEST192.168.2.101.1.1.10xc62fStandard query (0)indexconectada.net.br65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.709573030 CEST192.168.2.101.1.1.10xbb5cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.709973097 CEST192.168.2.101.1.1.10xdaadStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.855242968 CEST192.168.2.101.1.1.10xb3aStandard query (0)indexconectada.net.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:27.855397940 CEST192.168.2.101.1.1.10x90b5Standard query (0)indexconectada.net.br65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:35.974968910 CEST192.168.2.101.1.1.10xc3bdStandard query (0)www.turnkeylinux.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:35.975640059 CEST192.168.2.101.1.1.10x90b5Standard query (0)www.turnkeylinux.org65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.620368958 CEST192.168.2.101.1.1.10x824cStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.620793104 CEST192.168.2.101.1.1.10xcb47Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.634493113 CEST192.168.2.101.1.1.10x5bdeStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.634651899 CEST192.168.2.101.1.1.10xc673Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:38.999470949 CEST192.168.2.101.1.1.10x81f5Standard query (0)www.turnkeylinux.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:38.999814034 CEST192.168.2.101.1.1.10xc123Standard query (0)www.turnkeylinux.org65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.365320921 CEST192.168.2.101.1.1.10x1595Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.365564108 CEST192.168.2.101.1.1.10x46a2Standard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.394149065 CEST192.168.2.101.1.1.10x9123Standard query (0)static.addtoany.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.394494057 CEST192.168.2.101.1.1.10xc00eStandard query (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:44.353842974 CEST192.168.2.101.1.1.10x6485Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:44.354382992 CEST192.168.2.101.1.1.10x601cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:09.910129070 CEST192.168.2.101.1.1.10x51d9Standard query (0)nextcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:09.910757065 CEST192.168.2.101.1.1.10x645bStandard query (0)nextcloud.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:14.350502968 CEST192.168.2.101.1.1.10x283fStandard query (0)nextcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:14.350585938 CEST192.168.2.101.1.1.10x4b93Standard query (0)nextcloud.com65IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Oct 4, 2024 14:38:02.293843031 CEST1.1.1.1192.168.2.100x3555No error (0)indexconectada.net.br191.252.185.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.718898058 CEST1.1.1.1192.168.2.100xdaadNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:04.719407082 CEST1.1.1.1192.168.2.100xbb5cNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.692382097 CEST1.1.1.1192.168.2.100x94e3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:14.692382097 CEST1.1.1.1192.168.2.100x94e3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.199558020 CEST1.1.1.1192.168.2.100xb3aNo error (0)indexconectada.net.br191.252.185.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.839102983 CEST1.1.1.1192.168.2.100x92cbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:28.839102983 CEST1.1.1.1192.168.2.100x92cbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:35.984177113 CEST1.1.1.1192.168.2.100xc3bdNo error (0)www.turnkeylinux.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:35.984177113 CEST1.1.1.1192.168.2.100xc3bdNo error (0)www.turnkeylinux.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:35.985640049 CEST1.1.1.1192.168.2.100x90b5No error (0)www.turnkeylinux.org65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.627361059 CEST1.1.1.1192.168.2.100x824cNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.627361059 CEST1.1.1.1192.168.2.100x824cNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.627361059 CEST1.1.1.1192.168.2.100x824cNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.627723932 CEST1.1.1.1192.168.2.100xcb47No error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.642117023 CEST1.1.1.1192.168.2.100x5bdeNo error (0)stats.g.doubleclick.net142.250.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.642117023 CEST1.1.1.1192.168.2.100x5bdeNo error (0)stats.g.doubleclick.net142.250.110.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.642117023 CEST1.1.1.1192.168.2.100x5bdeNo error (0)stats.g.doubleclick.net142.250.110.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:37.642117023 CEST1.1.1.1192.168.2.100x5bdeNo error (0)stats.g.doubleclick.net142.250.110.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:39.010608912 CEST1.1.1.1192.168.2.100x81f5No error (0)www.turnkeylinux.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:39.010608912 CEST1.1.1.1192.168.2.100x81f5No error (0)www.turnkeylinux.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:39.011780024 CEST1.1.1.1192.168.2.100xc123No error (0)www.turnkeylinux.org65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.377405882 CEST1.1.1.1192.168.2.100x1595No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.377405882 CEST1.1.1.1192.168.2.100x1595No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.377405882 CEST1.1.1.1192.168.2.100x1595No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.379820108 CEST1.1.1.1192.168.2.100x46a2No error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.404354095 CEST1.1.1.1192.168.2.100x9123No error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.404354095 CEST1.1.1.1192.168.2.100x9123No error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.404354095 CEST1.1.1.1192.168.2.100x9123No error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:41.405525923 CEST1.1.1.1192.168.2.100xc00eNo error (0)static.addtoany.com65IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:38:44.365334988 CEST1.1.1.1192.168.2.100x6485No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:10.323940992 CEST1.1.1.1192.168.2.100x51d9No error (0)nextcloud.com85.10.195.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:14.275019884 CEST1.1.1.1192.168.2.100xde49No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:14.275019884 CEST1.1.1.1192.168.2.100xde49No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:14.362883091 CEST1.1.1.1192.168.2.100x283fNo error (0)nextcloud.com85.10.195.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:16.223177910 CEST1.1.1.1192.168.2.100x76ebNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Oct 4, 2024 14:39:16.223177910 CEST1.1.1.1192.168.2.100x76ebNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  0192.168.2.104970013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:56 GMT
                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                  ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                  x-ms-request-id: 2890d908-101e-0034-6d10-1596ff000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123756Z-r154656d9bc5qmxtyvgyzcay0c00000009yg00000000hu5r
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                  2024-10-04 12:37:56 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  1192.168.2.104970413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:58 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                  x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123758Z-1767f7688dcwt84hd6d7u4c7700000000msg0000000000qb
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  2192.168.2.104970213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:58 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                  x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123758Z-1767f7688dczvnhxbpcveghk5g000000070000000000fsfb
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  3192.168.2.104970113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:58 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                  x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123758Z-r154656d9bcx62tnuqgh46euy400000003h000000000g996
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  4192.168.2.104970513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:59 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                  x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123759Z-r154656d9bclhnqxthdkb0ps8000000003fg00000000e6rd
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  5192.168.2.104970313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:58 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                  x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123758Z-1767f7688dc5plpppuk35q59aw0000000mgg00000000cgsu
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  6192.168.2.104970613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:59 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                  x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123759Z-r154656d9bcc2bdtn1pd2qfd4c0000000mdg00000000n5da
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  7192.168.2.104970813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:59 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                  x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123759Z-r154656d9bc6m642udcg3mq41n000000064g00000000gbs8
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  8192.168.2.104970713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:37:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:37:59 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                  x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123759Z-1767f7688dc5smv9fdkth3nru00000000mp0000000003brs
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  9192.168.2.104970913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:00 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                  x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123800Z-r154656d9bcx62tnuqgh46euy400000003m000000000cxxr
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  10192.168.2.104971013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:00 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                  x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123800Z-r154656d9bcgk58qzsfr5pfzg40000000mkg00000000e4w0
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:00 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  11192.168.2.104971113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:01 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                  x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123801Z-r154656d9bcdp2lt7d5tpscfcn0000000mk000000000mfef
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  12192.168.2.104971513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:01 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                  x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123801Z-1767f7688dcpgsfr1x222ta0gg000000027g00000000bryp
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  13192.168.2.104971313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:01 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                  x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123801Z-1767f7688dc9hz5543dfnckp1w0000000btg00000000ckau
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  14192.168.2.104971213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:01 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                  x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123801Z-1767f7688dc5kg9bwc8fvfnfb40000000mu00000000049gu
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  15192.168.2.104971413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:01 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                  x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123801Z-r154656d9bc94jg685tuhe75qw0000000a1000000000csh6
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  16192.168.2.104971913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:02 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                  x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123802Z-r154656d9bcrxcdc4sxf91b6u400000004ag00000000apud
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  17192.168.2.104972313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:02 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                  x-ms-request-id: dae66c3e-d01e-0066-08a4-15ea17000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123802Z-1767f7688dc6trhkx0ckh4u3qn0000000mrg00000000m1h7
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  18192.168.2.104972513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:02 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                  x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123802Z-r154656d9bcx62tnuqgh46euy400000003n000000000a9z4
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  19192.168.2.104972213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:02 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                  x-ms-request-id: 5e74a9a8-b01e-003d-569e-15d32c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123802Z-1767f7688dcpgsfr1x222ta0gg000000026000000000e467
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  20192.168.2.104972413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:02 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                  x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123802Z-r154656d9bczmvnbrzm0xmzrs40000000a3000000000brhm
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  21192.168.2.1049726191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC664OUTGET / HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC1585INHTTP/1.1 302 Found
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Set-Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                  Set-Cookie: oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                  Set-Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bHpjS1hneW9hcW5KT01aL3JWTkJyeGlSa3UvVFNmSi9lL0YzTFUvWmw3RT06dkg1a0ZsYkZNdUg4VDZBMjZSSjUzbE8rdVptMklZQTNVSkpPSGptTTNQTT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
                                                                                                                                                                                                  Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
                                                                                                                                                                                                  Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
                                                                                                                                                                                                  Set-Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                  Location: https://indexconectada.net.br/index.php/login
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  22192.168.2.104972813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                  x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123803Z-r154656d9bckpfgl7fe14swubc0000000a5g000000003pps
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  23192.168.2.104972913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                  x-ms-request-id: eee776c4-301e-001f-2622-16aa3a000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123803Z-r154656d9bc7mtk716cm75thbs0000000mdg0000000071xy
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  24192.168.2.104973213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                  x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123803Z-1767f7688dck2l7961u6s0hrtn0000000mm000000000n2zq
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  25192.168.2.104973113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                  x-ms-request-id: a818c6dc-b01e-005c-0236-164c66000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123803Z-r154656d9bcclz9cswng83z0t00000000660000000009hen
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  26192.168.2.104973013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                  x-ms-request-id: cbb27a59-501e-0047-64a4-15ce6c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123803Z-r154656d9bcq2kvl18ms22apk80000000bmg00000000m1zt
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  27192.168.2.1049727191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC951OUTGET /index.php/login HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';script-src 'nonce-engrdU1QdVV2Y2FRTDZlTytPd24zY2w4OUJ1ZFVMOHB0NHJXMmlLd01TUT06NUZiQWVLSDU1WTZsV01ISHZLMGZySUpUMzIzNE9NMWhuT252NlZUbGVtWT0=';script-src-elem 'strict-dynamic' 'nonce-engrdU1QdVV2Y2FRTDZlTytPd24zY2w4OUJ1ZFVMOHB0NHJXMmlLd01TUT06NUZiQWVLSDU1WTZsV01ISHZLMGZySUpUMzIzNE9NMWhuT252NlZUbGVtWT0=';style-src 'self' 'unsafe-inline';img-src 'self' data: blob: https://*.tile.openstreetmap.org;font-src 'self' data:;connect-src 'self';media-src 'self';frame-src 'self';frame-ancestors 'self';form-action 'self'
                                                                                                                                                                                                  Set-Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                  X-Request-Id: Zv_hqwkpl-s7Umqu1IzMRwAAAAE
                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'self';camera 'none';fullscreen 'self';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Length: 16823
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC6831INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 67 2d 63 73 70 22 20 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 66 6f 63 75 73 3d 22 66 61 6c 73 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 6c 6f 63 61 6c 65 3d 22 65 6e 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 3e 0a 09 3c 68 65 61 64 0a 20 64 61 74 61 2d 72 65 71 75 65 73 74 74 6f 6b 65 6e 3d 22 7a 78 2b 75 4d 50 75 55 76 63 61 51 4c 36 65 4f 2b 4f 77 6e 33 63 6c 38 39 42 75 64 55 4c 38 70 74 34 72 57 32 69 4b 77 4d 53 51 3d 3a 35 46 62 41 65 4b 48 35 35 59 36 6c 57 4d 48 48 76 4b 30 66 72 49 4a 54 33 32 33 34 4f 4d 31 68 6e 4f 6e 76 36 56 54 6c 65 6d 59 3d 22 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e
                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" translate="no" ><head data-requesttoken="zx+uMPuUvcaQL6eO+Own3cl89BudUL8pt4rW2iKwMSQ=:5FbAeKH55Y6lWMHHvK0frIJT3234OM1hnOnv6VTlemY="><meta charset="utf-8">
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC9992INData Raw: 69 6e 3d 31 26 61 6d 70 3b 76 3d 61 63 33 34 37 38 64 36 22 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 6c 69 67 68 74 29 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 2f 61 70 70 73 2f 74 68 65 6d 69 6e 67 2f 74 68 65 6d 65 2f 6c 69 67 68 74 2e 63 73 73 3f 70 6c 61 69 6e 3d 31 26 61 6d 70 3b 76 3d 61 63 33 34 37 38 64 36 22 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 20 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e
                                                                                                                                                                                                  Data Ascii: in=1&amp;v=ac3478d6" class="theme"/><link rel="stylesheet" media="(prefers-color-scheme: light)" href="/index.php/apps/theming/theme/light.css?plain=1&amp;v=ac3478d6" class="theme"/><link rel="stylesheet" media="(prefers-color-scheme: dark)" href="/index.


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  28192.168.2.104973313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:03 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                  x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123803Z-r154656d9bc7mtk716cm75thbs0000000me0000000005666
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  29192.168.2.104973613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:04 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                  x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123804Z-1767f7688dc5std64kd3n8sca400000003xg00000000hab6
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  30192.168.2.104973413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:04 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                  x-ms-request-id: aa8ba4f5-b01e-0053-428d-15cdf8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123804Z-1767f7688dc4zx8hzkgqpgqkb400000005b000000000anve
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  31192.168.2.104973513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:04 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                  x-ms-request-id: e44feb8c-a01e-0084-742d-169ccd000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123804Z-r154656d9bcgk58qzsfr5pfzg40000000mq00000000073td
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  32192.168.2.104973713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:04 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                  x-ms-request-id: cce90406-001e-005a-059e-15c3d0000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123804Z-1767f7688dcbnsdm0gwhnpm7xw0000000730000000006deq
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  33192.168.2.104974513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:04 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                  x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123804Z-r154656d9bc5qmxtyvgyzcay0c00000009yg00000000huz9
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  34192.168.2.1049744191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC804OUTGET /core/css/server.css?v=8fb444b4-5 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Last-Modified: Thu, 18 Jul 2024 11:33:05 GMT
                                                                                                                                                                                                  ETag: "1f031-61d83f1357e40"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 127025
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: max-age=15778463, immutable
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC7604INData Raw: 40 69 6d 70 6f 72 74 22 2e 2e 2f 2e 2e 2f 64 69 73 74 2f 69 63 6f 6e 73 2e 63 73 73 22 3b 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 63 6f 64 65 2c 64 65 6c 2c 64 66 6e 2c 65 6d 2c 69 6d 67 2c 71 2c 64 6c 2c 64 74 2c 64 64 2c 6f 6c 2c 75 6c 2c 6c 69 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 74 61 62 6c 65 2c 63 61 70 74 69 6f 6e 2c 74 62 6f 64 79 2c 74 66 6f 6f 74 2c 74 68 65 61 64 2c 74 72 2c 74 68 2c 74 64 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 69 61 6c 6f 67 2c 66 69 67 75 72
                                                                                                                                                                                                  Data Ascii: @import"../../dist/icons.css";html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,code,del,dfn,em,img,q,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,dialog,figur
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 61 63 74 69 6f 6e 73 2f 61 72 72 6f 77 2d 72 69 67 68 74 2e 73 76 67 22 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 75 69 2d 77 69 64 67 65 74 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 69 63 6f 6e 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 61 63 74 69 6f 6e 73 2f 61 72 72 6f 77 2d 6c 65 66 74 2e 73 76 67 22 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 75 69 2d 77 69 64
                                                                                                                                                                                                  Data Ascii: i-icon-circle-triangle-e{background:url("../img/actions/arrow-right.svg") center center no-repeat}.ui-widget.ui-datepicker .ui-widget-header .ui-icon.ui-icon-circle-triangle-w{background:url("../img/actions/arrow-left.svg") center center no-repeat}.ui-wid
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 78 20 33 70 78 20 30 7d 64 69 76 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 20 69 6e 70 75 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 2c 2e 70 72 69 6d 61 72 79 29 3a 6e 6f 74 28 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 65 6e 74 72 79 2d 62 75 74 74 6f 6e 29 3a 68 6f 76 65 72 2c 64 69 76 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 20 69 6e 70 75 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 2c 2e 70 72 69 6d 61 72 79 29 3a 6e 6f 74 28 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 65 6e 74 72 79 2d 62 75 74 74 6f 6e 29 3a 66 6f 63 75 73 2c 64 69 76 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 20 69 6e 70 75 74 3a 6e 6f
                                                                                                                                                                                                  Data Ascii: x 3px 0}div.select2-drop .select2-search input:not(:disabled,.primary):not(.app-navigation-entry-button):hover,div.select2-drop .select2-search input:not(:disabled,.primary):not(.app-navigation-entry-button):focus,div.select2-drop .select2-search input:no
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 6d 61 78 63 6f 6e 74 72 61 73 74 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 61 72 6b 65 72 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 61 72 6b 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 6d 61 78 63 6f 6e 74 72 61 73 74 29 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 72 61 64
                                                                                                                                                                                                  Data Ascii: r:var(--color-text-maxcontrast);border:1px solid var(--color-background-darker);outline:none;border-radius:var(--border-radius);background-color:var(--color-background-dark);color:var(--color-text-maxcontrast);cursor:default;opacity:.5}input:not([type=rad
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 2e 63 68 65 63 6b 62 6f 78 3a 64 69 73 61 62 6c 65 64 2b 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2e 72 61 64 69 6f 2b 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2e 63 68 65 63 6b 62 6f 78 2b 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2e 72 61 64 69 6f 2b 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 2e 63 68 65 63 6b 62 6f 78 2b 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 77 69 64 74
                                                                                                                                                                                                  Data Ascii: .checkbox:disabled+label:before{cursor:default}input[type=checkbox].radio+label:before,input[type=checkbox].checkbox+label:before,input[type=radio].radio+label:before,input[type=radio].checkbox+label:before{content:"";display:inline-block;height:14px;widt
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 66 6f 63 75 73 2c 64 69 76 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 32 2d 63 68 6f 69 63 65 73 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 63 68 6f 69 63 65 3a 68 6f 76 65 72 2c 64 69 76 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 32 2d 63 68 6f 69 63 65 73 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 63 68 6f 69 63 65 3a 61 63 74 69 76 65 2c 64 69 76 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 32 2d 63 68 6f 69 63 65 73 20 2e 73 65 6c 65 63 74 32 2d 73 65
                                                                                                                                                                                                  Data Ascii: select2-search-choice.select2-search-choice-focus,div.select2-container-multi .select2-choices .select2-search-choice:hover,div.select2-container-multi .select2-choices .select2-search-choice:active,div.select2-container-multi .select2-choices .select2-se
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 73 68 61 64 6f 77 28 30 20 31 70 78 20 35 70 78 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 78 2d 73 68 61 64 6f 77 29 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 61 72 67 65 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6d 61 78 2d 77 69 64 74 68 3a 33 35 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 36 36 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 35 30 70 78 20 2d 20 38 70 78 29 3b 72 69 67 68 74 3a 38 70 78 3b 74 6f 70 3a 35 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 23 68 65 61 64 65 72
                                                                                                                                                                                                  Data Ascii: shadow(0 1px 5px var(--color-box-shadow));border-radius:var(--border-radius-large);box-sizing:border-box;z-index:2000;position:absolute;max-width:350px;min-height:66px;max-height:calc(100vh - 50px - 8px);right:8px;top:50px;margin:0;overflow-y:auto}#header
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 6f 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 34 34 70 78 20 30 20 34 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 70 65 72 73 6f 6e 61 6c 20 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6e 65 77 2c 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 61 64 6d 69 6e 69 73 74 72
                                                                                                                                                                                                  Data Ascii: on{font-weight:bold;line-height:44px;padding:10px 44px 0 44px;white-space:nowrap;text-overflow:ellipsis;box-shadow:none !important;user-select:none;pointer-events:none;margin-left:10px}.app-navigation-personal .app-navigation-new,.app-navigation-administr
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 70 69 6c 6c 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 74 65 78 74 29 3b 66 6c 65 78 3a 31 20 31 20 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 70 65 72 73 6f 6e 61 6c 3e 75 6c 3e 6c 69 3e 61 2e 73 76 67 2c 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 70 65 72 73 6f 6e 61 6c 3e 75 6c 3e 6c 69 3e 75 6c 3e 6c 69 3e 61 2e 73 76 67 2c 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 3e 75 6c 3e 6c 69 3e 61 2e 73 76 67 2c 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 61 64 6d 69 6e 69
                                                                                                                                                                                                  Data Ascii: erflow:ellipsis;border-radius:var(--border-radius-pill);color:var(--color-main-text);flex:1 1 0px;z-index:100}.app-navigation-personal>ul>li>a.svg,.app-navigation-personal>ul>li>ul>li>a.svg,.app-navigation-administration>ul>li>a.svg,.app-navigation-admini
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 2d 65 6e 74 72 79 2d 75 74 69 6c 73 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 62 75 74 74 6f 6e 2c 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 65 6e 74 72 79 2d 75 74 69 6c 73 20 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 65 6e 74 72 79 2d 75 74 69 6c 73 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 70 65 72 73 6f 6e 61 6c 20 2e 61 70 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 65 6e 74 72 79 2d 75 74 69 6c 73 20 2e 61 70 70 2d 6e 61 76 69 67 61
                                                                                                                                                                                                  Data Ascii: -entry-utils-menu-button:hover button,.app-navigation-administration .app-navigation-entry-utils .app-navigation-entry-utils-menu-button:focus button{background-color:rgba(0,0,0,0);opacity:1}.app-navigation-personal .app-navigation-entry-utils .app-naviga


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  35192.168.2.1049741191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC813OUTGET /apps/theming/css/default.css?v=0d6d4ea2-5 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Last-Modified: Thu, 18 Jul 2024 11:33:05 GMT
                                                                                                                                                                                                  ETag: "f03-61d83f1357e40"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 3843
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: max-age=15778463, immutable
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC3843INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 20 32 35 35 2c 32 35 35 2c 32 35 35 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 20 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 39 37 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 20 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 38 29 3b 0a 20 20 2d 2d 66 69 6c
                                                                                                                                                                                                  Data Ascii: :root { --color-main-background: #ffffff; --color-main-background-rgb: 255,255,255; --color-main-background-translucent: rgba(var(--color-main-background-rgb), .97); --color-main-background-blur: rgba(var(--color-main-background-rgb), .8); --fil


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  36192.168.2.1049742191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC803OUTGET /core/css/guest.css?v=8fb444b4-5 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Last-Modified: Thu, 18 Jul 2024 11:33:05 GMT
                                                                                                                                                                                                  ETag: "4038-61d83f1357e40"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 16440
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: max-age=15778463, immutable
                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC7606INData Raw: ef bb bf 2f 2a 21 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 32 20 4a 75 6c 69 75 73 20 48 c3 a4 72 74 6c 20 3c 6a 75 73 40 62 69 74 67 72 69 64 2e 6e 65 74 3e 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 75 6c 69 75 73 20 48 c3 a4 72 74 6c 20 3c 6a 75 73 40 62 69 74 67 72 69 64 2e 6e 65 74 3e 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 20 41 47 50 4c 20 76 65 72 73 69 6f 6e 20 33 20 6f 72 20 61 6e 79 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 70 72 6f 67 72 61 6d 20 69 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 3a 20 79 6f 75 20 63 61 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 20 61 6e 64 2f 6f 72 20 6d 6f 64 69 66 79 0a 20 2a 20 69 74 20 75
                                                                                                                                                                                                  Data Ascii: /*! * @copyright Copyright (c) 2022 Julius Hrtl <jus@bitgrid.net> * * @author Julius Hrtl <jus@bitgrid.net> * * @license GNU AGPL version 3 or any later version * * This program is free software: you can redistribute it and/or modify * it u
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC8000INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 61 63 74 69 6f 6e 73 2f 63 68 65 63 6b 62 6f 78 2d 6d 61 72 6b 2d 77 68 69 74 65 2e 73 76 67 22 29 7d 2e 73 74 72 65 6e 67 74 68 69 66 79 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 32 30 70 78 3b 77 69 64 74 68 3a 32 35 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 70 78 20 33 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64
                                                                                                                                                                                                  Data Ascii: {background-color:rgba(0,0,0,0) !important;border-color:#fff !important;background-image:url("../img/actions/checkbox-mark-white.svg")}.strengthify-wrapper{display:inline-block;position:relative;top:-20px;width:250px;border-radius:0 0 3px 3px;overflow:hid
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC834INData Raw: 61 72 6b 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 31 2e 33 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 67 75 65 73 74 2d 62 6f 78 2c 2e 62 6f 64 79 2d 6c 6f 67 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 6d 61 78 63 6f 6e 74 72 61 73 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 6d 61 78 63 6f 6e 74 72 61 73 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 74 65 78 74 29 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 74 65 78 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d
                                                                                                                                                                                                  Data Ascii: ark);margin-top:1rem;padding:1em 1.3em;border-radius:var(--border-radius)}.guest-box,.body-login-container{--color-text-maxcontrast: var(--color-text-maxcontrast-background-blur, var(--color-main-text));color:var(--color-main-text);background-color:var(--


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  37192.168.2.1049739191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC831OUTGET /index.php/apps/theming/theme/default.css?plain=1&v=ac3478d6 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
                                                                                                                                                                                                  X-Request-Id: Zv_hrfK6hK9yiIz70rPiSQAAAAI
                                                                                                                                                                                                  Cache-Control: private, max-age=86400, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Disposition: inline; filename=""
                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 12:38:05 +0000
                                                                                                                                                                                                  Content-Length: 3383
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC3383INData Raw: 3a 72 6f 6f 74 20 7b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 39 37 29 3b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 38 29 3b 20 2d 2d 66 69 6c 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                  Data Ascii: :root { --color-main-background:#ffffff; --color-main-background-rgb:255,255,255; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .8); --filter-background


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  38192.168.2.1049740191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:04 UTC829OUTGET /index.php/apps/theming/theme/light.css?plain=1&v=ac3478d6 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
                                                                                                                                                                                                  X-Request-Id: Zv_hrflv23Ok-xkW3-cnQgAAAAU
                                                                                                                                                                                                  Cache-Control: private, max-age=86400, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Disposition: inline; filename=""
                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 12:38:05 +0000
                                                                                                                                                                                                  Content-Length: 3383
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC3383INData Raw: 3a 72 6f 6f 74 20 7b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 39 37 29 3b 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 38 29 3b 20 2d 2d 66 69 6c 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                  Data Ascii: :root { --color-main-background:#ffffff; --color-main-background-rgb:255,255,255; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .8); --filter-background


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  39192.168.2.104975013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                  x-ms-request-id: 4ee1628f-b01e-0098-52a6-15cead000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-1767f7688dc88qkvtwr7dy4vdn00000005w000000000dxtr
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  40192.168.2.104974813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                  x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-r154656d9bcpkd87yvea8r1dfg00000009k000000000ck88
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  41192.168.2.104974913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                  x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-1767f7688dcxjm7c0w73xyx8vs0000000mug000000005qxn
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  42192.168.2.104975113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                  x-ms-request-id: f2e4aee0-401e-0064-329e-1554af000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-r154656d9bclhnqxthdkb0ps8000000003dg00000000kt6q
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  43192.168.2.104975313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                  x-ms-request-id: c4ad759c-701e-0001-2422-16b110000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-r154656d9bc6kzfwvnn9vvz3c4000000012g00000000n37y
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  44192.168.2.104975513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                  x-ms-request-id: 4700277e-801e-008f-589e-152c5d000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-r154656d9bctbqfcgmyvqx3k100000000a200000000079az
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  45192.168.2.104975713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                  x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-1767f7688dc5smv9fdkth3nru00000000mfg00000000hss4
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  46192.168.2.104975613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:05 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:05 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                  x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123805Z-r154656d9bcjpgqtzd4z33r5yn0000000a0g00000000cuat
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  47192.168.2.104975813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                  x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-1767f7688dcxs7gvbd5dcgxeys0000000mcg000000005qp7
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  48192.168.2.1049760191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC829OUTGET /index.php/apps/theming/theme/light.css?plain=0&v=ac3478d6 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
                                                                                                                                                                                                  X-Request-Id: Zv_hrlI3h5QjoVs_XjMzzAAAAAg
                                                                                                                                                                                                  Cache-Control: private, max-age=86400, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Disposition: inline; filename=""
                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 12:38:06 +0000
                                                                                                                                                                                                  Content-Length: 3569
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC3569INData Raw: 5b 64 61 74 61 2d 74 68 65 6d 65 2d 6c 69 67 68 74 5d 20 7b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 39 37 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 38 29
                                                                                                                                                                                                  Data Ascii: [data-theme-light] { --color-main-background:#ffffff; --color-main-background-rgb:255,255,255; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .8)


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  49192.168.2.1049759191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC828OUTGET /index.php/apps/theming/theme/dark.css?plain=0&v=ac3478d6 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
                                                                                                                                                                                                  X-Request-Id: Zv_hrqvIqru1OGSHXTQELAAAAAA
                                                                                                                                                                                                  Cache-Control: private, max-age=86400, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Disposition: inline; filename=""
                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 12:38:06 +0000
                                                                                                                                                                                                  Content-Length: 3516
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC3516INData Raw: 5b 64 61 74 61 2d 74 68 65 6d 65 2d 64 61 72 6b 5d 20 7b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 37 31 37 31 37 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 32 33 2c 32 33 2c 32 33 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 39 37 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 2e 38 35 29 3b 0a 20
                                                                                                                                                                                                  Data Ascii: [data-theme-dark] { --color-main-background:#171717; --color-main-background-rgb:23,23,23; --color-main-background-translucent:rgba(var(--color-main-background-rgb), .97); --color-main-background-blur:rgba(var(--color-main-background-rgb), .85);


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  50192.168.2.1049761191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC842OUTGET /index.php/apps/theming/theme/light-highcontrast.css?plain=0&v=ac3478d6 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
                                                                                                                                                                                                  X-Request-Id: Zv_hrpWoNRukLeuve4CqAwAAAAY
                                                                                                                                                                                                  Cache-Control: private, max-age=86400, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Disposition: inline; filename=""
                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 12:38:06 +0000
                                                                                                                                                                                                  Content-Length: 3824
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC3824INData Raw: 5b 64 61 74 61 2d 74 68 65 6d 65 2d 6c 69 67 68 74 2d 68 69 67 68 63 6f 6e 74 72 61 73 74 5d 20 7b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 66 69 6c 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                  Data Ascii: [data-theme-light-highcontrast] { --color-main-background:#ffffff; --color-main-background-rgb:255,255,255; --color-main-background-translucent:rgba(var(--color-main-background-rgb), 1); --color-main-background-blur:#ffffff; --filter-background-


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  51192.168.2.1049762191.252.185.1674435780C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC841OUTGET /index.php/apps/theming/theme/dark-highcontrast.css?plain=0&v=ac3478d6 HTTP/1.1
                                                                                                                                                                                                  Host: indexconectada.net.br
                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                  Cookie: 7ae6633ac1a81=98idh6pb3pgb06lnrvseq16f6c; oc_sessionPassphrase=BsiH2CGG0RwOQwnB78y0gh1TosappUOgA4IaOocLL0tB9Y7u1HoLYqbvaib4r3LFenpVNZAWQOvhIhLx7v3CY3mhWsOYbelP4Rxe7ls1SqAzTgYC3KusyGHWacV53bBK; __Host-nc_sameSiteCookielax=true; __Host-nc_sameSiteCookiestrict=true
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                  Content-Security-Policy: default-src 'none';base-uri 'none';manifest-src 'self';frame-ancestors 'none'
                                                                                                                                                                                                  X-Request-Id: Zv_hrk6RoJtIvMYDznMYoAAAAAM
                                                                                                                                                                                                  Cache-Control: private, max-age=86400, must-revalidate
                                                                                                                                                                                                  Feature-Policy: autoplay 'none';camera 'none';fullscreen 'none';geolocation 'none';microphone 'none';payment 'none'
                                                                                                                                                                                                  Content-Disposition: inline; filename=""
                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 12:38:06 +0000
                                                                                                                                                                                                  Content-Length: 3888
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC3888INData Raw: 5b 64 61 74 61 2d 74 68 65 6d 65 2d 64 61 72 6b 2d 68 69 67 68 63 6f 6e 74 72 61 73 74 5d 20 7b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 30 30 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 30 2c 30 2c 30 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 72 67 62 61 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 29 2c 20 31 29 3b 0a 20 20 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 23 30 30 30 30 30 30 3b 0a 20 20 2d 2d 66 69 6c 74 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 75 72 3a 6e 6f
                                                                                                                                                                                                  Data Ascii: [data-theme-dark-highcontrast] { --color-main-background:#000000; --color-main-background-rgb:0,0,0; --color-main-background-translucent:rgba(var(--color-main-background-rgb), 1); --color-main-background-blur:#000000; --filter-background-blur:no


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  52192.168.2.104976313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                  x-ms-request-id: cbb781ac-501e-0047-14a6-15ce6c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-1767f7688dc4zx8hzkgqpgqkb400000005ag00000000b3s8
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  53192.168.2.104976613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                  x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-r154656d9bc2dpb46dmu3uezks0000000a0g00000000e1d6
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  54192.168.2.104976413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                  x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-1767f7688dcg8z9lsdchk59ycs00000001y000000000g6ea
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  55192.168.2.104976713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                  x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-1767f7688dcdss7lwsep0egpxs0000000md000000000ek9v
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  56192.168.2.104976513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:06 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                  x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123806Z-r154656d9bcv5kcqgu93rgqpu0000000070g00000000eyu4
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:06 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  57192.168.2.104977013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:08 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                  x-ms-request-id: cc687b4d-101e-0079-45b6-155913000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123808Z-r154656d9bc7mtk716cm75thbs0000000mb000000000d15s
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  58192.168.2.104977313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:08 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                  x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123808Z-1767f7688dc4gvn6w3bs6a6k900000000mp000000000ea4v
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  59192.168.2.104976813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:08 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                  x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123808Z-r154656d9bcq72z5pzdegcf4nn000000030000000000q9tz
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  60192.168.2.104977113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:08 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                  x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123808Z-1767f7688dc4zx8hzkgqpgqkb400000005a000000000efaa
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  61192.168.2.104977213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:08 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                  x-ms-request-id: c276760a-301e-0051-159c-1538bb000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123808Z-r154656d9bc6kzfwvnn9vvz3c4000000012g00000000n3ca
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  62192.168.2.104977513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:09 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                  x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123809Z-1767f7688dcpgsfr1x222ta0gg000000023g00000000mced
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  63192.168.2.104977613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:09 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                  x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123809Z-r154656d9bc6kzfwvnn9vvz3c4000000014g00000000egwm
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  64192.168.2.104977813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:09 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                  x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123809Z-r154656d9bcqqgssyv95384a1c0000000mk000000000dwep
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  65192.168.2.104977713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:09 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                  x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123809Z-1767f7688dcrppb7pkfhksct680000000m5g00000000k042
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  66192.168.2.104977413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:09 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                  x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123809Z-r154656d9bcvjnbgheqhz2uek80000000mqg000000007nds
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  67192.168.2.104978413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                  x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-1767f7688dcxjm7c0w73xyx8vs0000000mp000000000hmg3
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  68192.168.2.104978313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                  x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-r154656d9bc6kzfwvnn9vvz3c4000000017000000000afp1
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  69192.168.2.104978213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                  x-ms-request-id: 100292b0-a01e-0032-2127-161949000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-r154656d9bc94jg685tuhe75qw00000009z000000000grtv
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  70192.168.2.104978013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                  x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-1767f7688dcxfh5bcu3z8cgqmn0000000mtg00000000eafk
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  71192.168.2.104978113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                  x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-r154656d9bc2dpb46dmu3uezks00000009z000000000gyp6
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  72192.168.2.104978613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                  x-ms-request-id: d92f8f71-801e-00ac-102d-16fd65000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-r154656d9bcrxcdc4sxf91b6u4000000049000000000dg1u
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  73192.168.2.104978813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                  x-ms-request-id: 6ff3ba62-001e-0082-1536-165880000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-r154656d9bcmwdvs7m27y2y3200000000mgg000000007wx1
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  74192.168.2.104978913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                  x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-1767f7688dcjtlndds9yaebhvs00000004x0000000008gnv
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  75192.168.2.104978513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                  x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-1767f7688dc5smv9fdkth3nru00000000mhg00000000drud
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  76192.168.2.104978713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:10 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                  x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123810Z-1767f7688dcjtlndds9yaebhvs00000004yg000000003e4w
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  77192.168.2.104979013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                  x-ms-request-id: b1d18621-e01e-0020-19b6-15de90000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123811Z-1767f7688dcr9sxxmettbmaaq40000000mmg00000000nbpy
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  78192.168.2.104979113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                  x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123811Z-1767f7688dcrlt4tm55zgvcmun0000000mdg00000000e88p
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  79192.168.2.104979213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                  x-ms-request-id: a2a32d5b-101e-0028-479c-158f64000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123811Z-r154656d9bcdp2lt7d5tpscfcn0000000mn000000000f2g9
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  80192.168.2.104979413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                  x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123811Z-r154656d9bclprr71vn2nvcemn0000000mpg000000005yma
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  81192.168.2.104979313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:11 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                  x-ms-request-id: 2888ff52-c01e-008e-229c-157381000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123811Z-r154656d9bc7mtk716cm75thbs0000000mf000000000183n
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  82192.168.2.104979613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                  x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123812Z-r154656d9bcq2kvl18ms22apk80000000btg0000000051eh
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  83192.168.2.104979513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                  x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123812Z-1767f7688dc5kg9bwc8fvfnfb40000000mm000000000n154
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  84192.168.2.104979713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                  x-ms-request-id: ea18a89c-b01e-001e-2d22-160214000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123812Z-r154656d9bc7mtk716cm75thbs0000000m7g00000000k7we
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  85192.168.2.104979913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                  x-ms-request-id: aa7acf5b-101e-0034-7ca4-1596ff000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123812Z-1767f7688dck728xdf98zxv0d000000007dg00000000b63h
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  86192.168.2.104979813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:12 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                  x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123812Z-1767f7688dczvnhxbpcveghk5g000000070g00000000enc4
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  87192.168.2.104980013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                  x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123813Z-1767f7688dccc6lkbm0py95vf00000000mt000000000d6ya
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  88192.168.2.104980113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                  x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123813Z-r154656d9bc6kzfwvnn9vvz3c4000000012g00000000n3qn
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  89192.168.2.104980313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                  x-ms-request-id: 00d0377a-101e-00a2-3ea4-159f2e000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123813Z-1767f7688dcwt84hd6d7u4c7700000000msg0000000001h7
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  90192.168.2.104980213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                  x-ms-request-id: 8a28721d-501e-008f-3e9c-159054000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123813Z-r154656d9bcx62tnuqgh46euy400000003g000000000kfwy
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  91192.168.2.104980413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:13 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                  x-ms-request-id: e14f8daf-301e-0033-24a4-15fa9c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123813Z-r154656d9bcx62tnuqgh46euy400000003p0000000006y6c
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:13 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  92192.168.2.104980813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                  x-ms-request-id: 7b1dd74b-e01e-0085-7ca6-15c311000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123814Z-r154656d9bcc4snr2sy7ntt13c0000000720000000002t0w
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  93192.168.2.104980913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                  x-ms-request-id: eb40c01e-101e-000b-509e-155e5c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123814Z-r154656d9bcmwdvs7m27y2y3200000000me000000000dgaz
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  94192.168.2.104980613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                  x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123814Z-r154656d9bczbzfnyr5sz58vdw0000000a1g00000000buwb
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  95192.168.2.104980713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                  x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123814Z-1767f7688dcpgsfr1x222ta0gg000000025000000000kd7d
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  96192.168.2.104980513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:14 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                  x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123814Z-1767f7688dck2l7961u6s0hrtn0000000mu0000000002mmf
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:14 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  97192.168.2.104981213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                  x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123815Z-1767f7688dcbnsdm0gwhnpm7xw000000071000000000d57w
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  98192.168.2.104981513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                  x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123815Z-r154656d9bclhnqxthdkb0ps8000000003mg000000003sbk
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  99192.168.2.104981613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                  x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123815Z-1767f7688dc5std64kd3n8sca400000003x000000000kzkr
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  100192.168.2.104981413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                  x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123815Z-1767f7688dczvnhxbpcveghk5g000000073g0000000072sy
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  101192.168.2.104981313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:15 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                  x-ms-request-id: 150da670-001e-0017-4f9c-150c3c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123815Z-r154656d9bcp2td5zh846myygg0000000mgg00000000gepg
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:15 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  102192.168.2.104981913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                  x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123816Z-r154656d9bcv7txsqsufsswrks00000009z000000000ef42
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  103192.168.2.104982013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                  x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123816Z-1767f7688dcg8z9lsdchk59ycs00000001x000000000k6es
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  104192.168.2.104982113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                  x-ms-request-id: cce3832a-001e-005a-259c-15c3d0000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123816Z-1767f7688dccc6lkbm0py95vf00000000mvg000000002vwu
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  105192.168.2.104982213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                  x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123816Z-r154656d9bclprr71vn2nvcemn0000000mg000000000kh5z
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  106192.168.2.104982413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:16 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                  x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123816Z-1767f7688dcg8z9lsdchk59ycs00000001zg00000000de7e
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  107192.168.2.104982513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                  x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-1767f7688dc5smv9fdkth3nru00000000mh000000000fngp
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  108192.168.2.104982913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                  x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-r154656d9bcmwdvs7m27y2y3200000000mcg00000000hkut
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  109192.168.2.104982813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                  x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-r154656d9bcdp2lt7d5tpscfcn0000000mp000000000dukz
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  110192.168.2.104982613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                  x-ms-request-id: 135ef7f7-501e-005b-5fa4-15d7f7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-1767f7688dcxs7gvbd5dcgxeys0000000mdg000000001dds
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  111192.168.2.104982713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                  x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-r154656d9bcv5kcqgu93rgqpu0000000072000000000cmn0
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  112192.168.2.104983113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                  x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-r154656d9bcx62tnuqgh46euy400000003fg00000000kmnt
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  113192.168.2.104983013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:17 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:17 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                  x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123817Z-r154656d9bcjfw87mb0kw1h24800000009z000000000cs5p
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  114192.168.2.104983213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                  x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-1767f7688dccbx4fmf9wh4mm3c0000000m8000000000e30c
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  115192.168.2.104983413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                  x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-r154656d9bcrxcdc4sxf91b6u400000004c0000000006xpk
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  116192.168.2.104983313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                  x-ms-request-id: 6e08d1a6-401e-0067-5736-1609c2000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-r154656d9bcx62tnuqgh46euy400000003k000000000dzva
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  117192.168.2.104983613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1354
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                  x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-r154656d9bcv7txsqsufsswrks0000000a30000000004gbf
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  118192.168.2.104983513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1391
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                  x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-1767f7688dcjtlndds9yaebhvs00000004wg000000009qv0
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  119192.168.2.104983713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                  x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-r154656d9bczbzfnyr5sz58vdw00000009z000000000gwch
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  120192.168.2.104983813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                  x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-1767f7688dcr9sxxmettbmaaq40000000mmg00000000ncc0
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  121192.168.2.104983913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:18 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                  x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123818Z-1767f7688dc7bfz42qn9t7yq500000000mp0000000007zhh
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  122192.168.2.104984013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                  x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123819Z-r154656d9bcjfw87mb0kw1h2480000000a10000000008mv0
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  123192.168.2.104984113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                  x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123819Z-1767f7688dccc6lkbm0py95vf00000000mq000000000g7hr
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  124192.168.2.104984213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                  x-ms-request-id: c27d0d21-301e-0051-279e-1538bb000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123819Z-r154656d9bcwbfnhhnwdxge6u000000001y00000000095v1
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  125192.168.2.104984313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                  x-ms-request-id: 06e882ee-201e-0051-3ca6-157340000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123819Z-1767f7688dcr9sxxmettbmaaq40000000ms000000000a8vc
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  126192.168.2.104984413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:19 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                  x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123819Z-r154656d9bcrxcdc4sxf91b6u4000000046g00000000ksxa
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  127192.168.2.104984513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                  x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123820Z-1767f7688dcdss7lwsep0egpxs0000000mgg000000006usb
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  128192.168.2.104984613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                  x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123820Z-r154656d9bcv5kcqgu93rgqpu0000000073g000000007zd8
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  129192.168.2.104984813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                  x-ms-request-id: 9b3e322a-d01e-005a-239e-157fd9000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123820Z-1767f7688dc5std64kd3n8sca400000003z000000000e8ah
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  130192.168.2.104984713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                  x-ms-request-id: b8be4ea8-f01e-003f-27b6-15d19d000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123820Z-1767f7688dc97m2se6u6hv4664000000039g00000000fwrv
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  131192.168.2.104984913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:20 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1425
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                  x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123820Z-1767f7688dcg8z9lsdchk59ycs0000000230000000004au6
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:20 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  132192.168.2.104985013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1388
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                  x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123821Z-r154656d9bcv5kcqgu93rgqpu0000000073g000000007zeg
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  133192.168.2.104985113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                  x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123821Z-1767f7688dck728xdf98zxv0d000000007eg000000007yap
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  134192.168.2.104985313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                  x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123821Z-r154656d9bc6m642udcg3mq41n000000069g000000002eyy
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  135192.168.2.104985213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                  x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123821Z-1767f7688dc7tjsxtc1ffgx97w0000000mh000000000ezp6
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  136192.168.2.104985413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:21 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                  x-ms-request-id: 90bcc401-701e-006f-76a4-15afc4000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123821Z-r154656d9bc5gm9nqxzv5c87e8000000011000000000fqhg
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:21 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  137192.168.2.104985513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                  x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-r154656d9bcv7txsqsufsswrks0000000a2g000000006c7y
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  138192.168.2.104985613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                  x-ms-request-id: 06e88621-201e-0051-35a6-157340000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-r154656d9bcx62tnuqgh46euy400000003hg00000000evd2
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  139192.168.2.104985713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1407
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                  x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-1767f7688dc7tjsxtc1ffgx97w0000000mgg00000000fxc5
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  140192.168.2.104985813.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1370
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                  x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-1767f7688dcwt84hd6d7u4c7700000000mq0000000009693
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  141192.168.2.104985913.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                  x-ms-request-id: 4ec80adc-b01e-0098-309c-15cead000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-r154656d9bcmxqxrqrw0qrf8hg000000068000000000hxt1
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  142192.168.2.104986013.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                  x-ms-request-id: 9907ad7d-f01e-0096-6293-1510ef000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-1767f7688dc4zx8hzkgqpgqkb400000005dg0000000031bg
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  143192.168.2.104986413.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1406
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                  x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-r154656d9bcc2bdtn1pd2qfd4c0000000mk000000000ba44
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  144192.168.2.104986213.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1414
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                  x-ms-request-id: c27691d9-301e-0051-769c-1538bb000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-r154656d9bcjfw87mb0kw1h2480000000a1g000000007bxg
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  145192.168.2.104986113.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:22 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1369
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                  x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123822Z-1767f7688dccc6lkbm0py95vf00000000mt000000000d7vx
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  146192.168.2.104986313.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:22 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1377
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                  x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123823Z-1767f7688dccc6lkbm0py95vf00000000mug000000006wkx
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  147192.168.2.104986613.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                  x-ms-request-id: f1c85a61-d01e-007a-188c-15f38c000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123823Z-r154656d9bcjpgqtzd4z33r5yn0000000a0g00000000cvac
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  148192.168.2.104986513.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                  x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123823Z-1767f7688dcp6rq9vksdbz5r100000000mm0000000003e1t
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                  149192.168.2.104986713.107.253.72443
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:38:23 GMT
                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                  Content-Length: 1409
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                  ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                  x-ms-request-id: eccf31ce-001e-0079-3e8c-1512e8000000
                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                  x-azure-ref: 20241004T123823Z-1767f7688dcr9sxxmettbmaaq40000000mm000000000nr3q
                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  2024-10-04 12:38:23 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                  Start time:08:37:55
                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                  Start time:08:37:58
                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2152,i,4893214748258874001,490366996938720041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                  Start time:08:38:00
                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://indexconectada.net.br/"
                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  No disassembly